Tag: shellcode
-
Cisco Talos Blog: UAT-7237 targets Taiwanese web hosting infrastructure
Source URL: https://blog.talosintelligence.com/uat-7237-targets-web-hosting-infra/ Source: Cisco Talos Blog Title: UAT-7237 targets Taiwanese web hosting infrastructure Feedly Summary: Cisco Talos discovered UAT-7237, a Chinese-speaking advanced persistent threat (APT) group active since at least 2022, which has significant overlaps with UAT-5918. AI Summary and Description: Yes Summary: The text discusses the activities of UAT-7237, a Chinese-speaking advanced persistent…
-
Cloud Blog: Mark Your Calendar: APT41 Innovative Tactics
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/apt41-innovative-tactics/ Source: Cloud Blog Title: Mark Your Calendar: APT41 Innovative Tactics Feedly Summary: Written by: Patrick Whitsell Google Threat Intelligence Group’s (GTIG) mission is to protect Google’s billions of users and Google’s multitude of products and services. In late October 2024, GTIG discovered an exploited government website hosting malware being used to target…
-
Cloud Blog: Hello 0-Days, My Old Friend: A 2024 Zero-Day Exploitation Analysis
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/2024-zero-day-trends/ Source: Cloud Blog Title: Hello 0-Days, My Old Friend: A 2024 Zero-Day Exploitation Analysis Feedly Summary: Written by: Casey Charrier, James Sadowski, Clement Lecigne, Vlad Stolyarov Executive Summary Google Threat Intelligence Group (GTIG) tracked 75 zero-day vulnerabilities exploited in the wild in 2024, a decrease from the number we identified in 2023…
-
Cloud Blog: Suspected China-Nexus Threat Actor Actively Exploiting Critical Ivanti Connect Secure Vulnerability (CVE-2025-22457)
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-exploiting-critical-ivanti-vulnerability/ Source: Cloud Blog Title: Suspected China-Nexus Threat Actor Actively Exploiting Critical Ivanti Connect Secure Vulnerability (CVE-2025-22457) Feedly Summary: Written by: John Wolfram, Michael Edie, Jacob Thompson, Matt Lin, Josh Murchie On Thursday, April 3, 2025, Ivanti disclosed a critical security vulnerability, CVE-2025-22457, impacting Ivanti Connect Secure (“ICS”) VPN appliances version 22.7R2.5 and…
-
Cloud Blog: Ghost in the Router: China-Nexus Espionage Actor UNC3886 Targets Juniper Routers
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-espionage-targets-juniper-routers/ Source: Cloud Blog Title: Ghost in the Router: China-Nexus Espionage Actor UNC3886 Targets Juniper Routers Feedly Summary: Written by: Lukasz Lamparski, Punsaen Boonyakarn, Shawn Chew, Frank Tse, Jakub Jozwiak, Mathew Potaczek, Logeswaran Nadarajan, Nick Harbour, Mustafa Nasser Introduction In mid 2024, Mandiant discovered threat actors deployed custom backdoors on Juniper Networks’ Junos…
-
Cisco Talos Blog: Unmasking the new persistent attacks on Japan
Source URL: https://blog.talosintelligence.com/new-persistent-attacks-japan/ Source: Cisco Talos Blog Title: Unmasking the new persistent attacks on Japan Feedly Summary: Cisco Talos has discovered an active exploitation of CVE-2024-4577 by an attacker in order to gain access to the victim’s machines and carry out post-exploitation activities. AI Summary and Description: Yes **Summary:** The text describes a sophisticated cyberattack…
-
Cloud Blog: Not Lost in Translation: Rosetta 2 Artifacts in macOS Intrusions
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/rosetta2-artifacts-macos-intrusions/ Source: Cloud Blog Title: Not Lost in Translation: Rosetta 2 Artifacts in macOS Intrusions Feedly Summary: Written by: Joshua Goddard Executive Summary Rosetta 2 is Apple’s translation technology for running x86-64 binaries on Apple Silicon (ARM64) macOS systems. Rosetta 2 translation creates a cache of Ahead-Of-Time (AOT) files that can serve as…
-
Cloud Blog: ScatterBrain: Unmasking the Shadow of PoisonPlug’s Obfuscator
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/scatterbrain-unmasking-poisonplug-obfuscator/ Source: Cloud Blog Title: ScatterBrain: Unmasking the Shadow of PoisonPlug’s Obfuscator Feedly Summary: Written by: Nino Isakovic Introduction Since 2022, Google Threat Intelligence Group (GTIG) has been tracking multiple cyber espionage operations conducted by China-nexus actors utilizing POISONPLUG.SHADOW. These operations employ a custom obfuscating compiler that we refer to as “ScatterBrain," facilitating…
-
Cloud Blog: Backscatter: Automated Configuration Extraction
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/backscatter-automated-configuration-extraction/ Source: Cloud Blog Title: Backscatter: Automated Configuration Extraction Feedly Summary: Written by: Josh Triplett Executive Summary Backscatter is a tool developed by the Mandiant FLARE team that aims to automatically extract malware configurations. It relies on static signatures and emulation to extract this information without dynamic execution, bypassing anti-analysis logic present in…
-
Hacker News: How is my Browser blocking RWX execution?
Source URL: https://rwxstoned.github.io/2025-01-04-Reviewing-browser-hooks/ Source: Hacker News Title: How is my Browser blocking RWX execution? Feedly Summary: Comments AI Summary and Description: Yes Summary: The text describes a novel security feature implemented in a popular browser that functions similarly to an Endpoint Detection and Response (EDR) system. By monitoring thread creation at runtime, the browser can…