Tag: indicators of compromise

  • Cisco Talos Blog: New TorNet backdoor seen in widespread campaign

    Source URL: https://blog.talosintelligence.com/new-tornet-backdoor-campaign/ Source: Cisco Talos Blog Title: New TorNet backdoor seen in widespread campaign Feedly Summary: Cisco Talos discovered an ongoing malicious campaign operated by a financially motivated threat actor targeting users, predominantly in Poland and Germany. AI Summary and Description: Yes **Summary:** The text describes a sophisticated ongoing cyber campaign discovered by Cisco…

  • The Register: Someone is slipping a hidden backdoor into Juniper routers across the globe, activated by a magic packet

    Source URL: https://www.theregister.com/2025/01/25/mysterious_backdoor_juniper_routers/ Source: The Register Title: Someone is slipping a hidden backdoor into Juniper routers across the globe, activated by a magic packet Feedly Summary: Who could be so interested in chips, manufacturing, and more, in the US, UK, Europe, Russia… Someone has been quietly backdooring selected Juniper routers around the world in key…

  • Alerts: CISA and FBI Release Advisory on How Threat Actors Chained Vulnerabilities in Ivanti Cloud Service Applications

    Source URL: https://www.cisa.gov/news-events/alerts/2025/01/22/cisa-and-fbi-release-advisory-how-threat-actors-chained-vulnerabilities-ivanti-cloud-service Source: Alerts Title: CISA and FBI Release Advisory on How Threat Actors Chained Vulnerabilities in Ivanti Cloud Service Applications Feedly Summary: CISA, in partnership with the Federal Bureau of Investigation (FBI), released Threat Actors Chained Vulnerabilities in Ivanti Cloud Service Applications. This advisory was crafted in response to active exploitation of vulnerabilities—CVE-2024-8963,…

  • Unit 42: Threat Brief: CVE-2025-0282 and CVE-2025-0283

    Source URL: https://unit42.paloaltonetworks.com/threat-brief-ivanti-cve-2025-0282-cve-2025-0283/ Source: Unit 42 Title: Threat Brief: CVE-2025-0282 and CVE-2025-0283 Feedly Summary: CVE-2025-0282 and CVE-2025-0283 affect multiple Ivanti products. This threat brief covers attack scope, including details from an incident response case. The post Threat Brief: CVE-2025-0282 and CVE-2025-0283 appeared first on Unit 42. AI Summary and Description: Yes **Summary:** The text details…

  • Cloud Blog: Backscatter: Automated Configuration Extraction

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/backscatter-automated-configuration-extraction/ Source: Cloud Blog Title: Backscatter: Automated Configuration Extraction Feedly Summary: Written by: Josh Triplett Executive Summary Backscatter is a tool developed by the Mandiant FLARE team that aims to automatically extract malware configurations. It relies on static signatures and emulation to extract this information without dynamic execution, bypassing anti-analysis logic present in…

  • Unit 42: One Step Ahead in Cyber Hide-and-Seek: Automating Malicious Infrastructure Discovery With Graph Neural Networks

    Source URL: https://unit42.paloaltonetworks.com/graph-neural-networks/ Source: Unit 42 Title: One Step Ahead in Cyber Hide-and-Seek: Automating Malicious Infrastructure Discovery With Graph Neural Networks Feedly Summary: Graph neural networks aid in analyzing domains linked to known attack indicators, effectively uncovering new malicious domains and cybercrime campaigns. The post One Step Ahead in Cyber Hide-and-Seek: Automating Malicious Infrastructure Discovery…

  • The Register: Zero-day exploits plague Ivanti Connect Secure appliances for second year running

    Source URL: https://www.theregister.com/2025/01/09/zeroday_exploits_ivanti/ Source: The Register Title: Zero-day exploits plague Ivanti Connect Secure appliances for second year running Feedly Summary: Factory resets and apply patches is the advice amid fortnight delay for other appliances The cybersecurity industry is urging those in charge of defending their orgs to take mitigation efforts “seriously" as Ivanti battles two…