12/08

Internet Explorer 0-day exploited by North Korean actor APT37

https://blog.google/threat-analysis-group/internet-explorer-0-day-exploited-by-north-korean-actor-apt37/
Internet Explorer 0-day exploited by North Korean actor APT37

CVE-2022-41128: Type confusion in Internet Explorer's JScript9 engine | 0-days In-the-Wild

https://googleprojectzero.github.io/0days-in-the-wild/0day-RCAs/2022/CVE-2022-41128.html
CVE-2022-41128: Type confusion in Internet Explorer's JScript9 engine | 0-days In-the-Wild

Project Zero: Exploiting CVE-2022-42703 - Bringing back the stack attack

https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html
Project Zero: Exploiting CVE-2022-42703 - Bringing back the stack attack

APT_REPORT/group123/IEexploit202212sample at master · blackorbird/APT_REPORT · GitHub

https://github.com/blackorbird/APT_REPORT/tree/master/group123/IEexploit202212sample
APT_REPORT/group123/IEexploit202212sample at master · blackorbird/APT_REPORT · GitHub

Zombinder: new obfuscation service used by Ermac, now distributed next to desktop stealers — ThreatFabric

https://www.threatfabric.com/blogs/zombinder-ermac-and-desktop-stealers.html
Zombinder: new obfuscation service used by Ermac, now distributed next to desktop stealers — ThreatFabric

Training • NorthSec 2022

https://nsec.io/training-sessions/
Training • NorthSec 2022

Google: North Korean gov’t hackers used Internet Explorer zero-day to target South Korea users - The Record by Recorded Future

https://therecord.media/google-north-korean-govt-hackers-used-internet-explorer-zero-day-to-target-south-korea-users/
Google: North Korean gov’t hackers used Internet Explorer zero-day to target South Korea users - The Record by Recorded Future

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/40ab463703114d972269c34abeecf0f796c88c20cceaaf0e582ed0a132e556fa/
MalwareBazaar | Browse Checking your browser