#UNC5221

2025-10-06

📢 BRICKSTORM : une backdoor attribuée à UNC5221 cible des organisations américaines via appliances réseau et zero-days
📝 Selon PolySwarm (rapport Threats and Vulne...
📖 cyberveille : cyberveille.ch/posts/2025-10-0
🌐 source : blog.polyswarm.io/brickstorm-t
#BRICKSTORM #UNC5221 #Cyberveille

2025-09-25

Google China-linked hackers (#UNC5221) are targeting US SaaS and tech firms using the new BRICKSTORM malware, exploiting zero-day flaws, Mandiant has found.

Read: hackread.com/china-hackers-hit

#CyberSecurity #BRICKSTORM #0Day #InfoSec #APT #CyberAttack

Benjamin Carr, Ph.D. 👨🏻‍💻🧬BenjaminHCCarr@hachyderm.io
2025-09-24

#Google warns #China-linked spies lurking in 'numerous' #enterprises
Since March, Google's #Mandiant #incidentresponse team have responded to these #UNC5221-related break-ins across legal, Software as a Service (SaaS) providers, Business Process Outsourcers (BPOs), and technology companies. They were fount to deploy #backdoors, providing access for their long-term IP and other sensitive data stealing missions, all the while remaining undetected on average for 393 days!
theregister.com/2025/09/24/goo

2025-09-24

Another BRICKSTORM: Stealthy Backdoor Enabling Espionage into Tech and Legal Sectors
#BRICKSTORM #UNC5221
cloud.google.com/blog/topics/t

"Infrastructure risks have also been prominent, w/vulnerabilities in ASUS routers & critical ICS devices from Schneider Electric & Yokogawa exposing sectors like #energy & manufacturing to..." digitalfrontierpartners.com.au/news/latest-... RU #APT29 Android #NFC China #UNC5221 #SNOWLIGHT #TONESHELL

Latest Sophisticated Attacks a...

[10:59] Chinese Brickstorm spionagemalware ontdekt op Windows-systemen

Cybersecurityspecialist Nviso heeft een nieuwe variant van de Brickstorm-malware ontdekt. De schadelijke software is gelinkt aan de Chinese spionagegroep UNC5221...

computable.nl/2025/04/15/chine

#CybersecurityspecialistNvisoheefteennieuwe #vandeBrickstorm_malware #aande #UNC5221

2025-04-15

👀 Freshly published analysis of BRICKSTORM backdoor samples, now on Windows, identified in a multi-year espionage campaign attributed to the PRC: nviso.eu/blog/nviso-analyzes-b

#threatintel #backdoor #unc5221

2025-04-03

UNC5221 just turned a hidden flaw in Ivanti Connect Secure into a cyber heist—using zero-day exploits and stealth malware to breach critical systems. Could your network be the next target?

thedefendopsdiaries.com/unc522

#unc5221
#ivanti
#cybersecurity
#zeroday
#malware

2025-04-03

Suspected China-Nexus Threat Actor Actively Exploiting Critical Ivanti Connect Secure Vulnerability (CVE-2025-22457)
#CVE_2025_22457 #UNC5221 #TRAILBLAZE #BRUSHFIRE #SPAWNSNARE #SPAWNWAVE
cloud.google.com/blog/topics/t

2024-04-04

I buried the lede in not mentioning that UNC5291 is assessed with medium confidence to be associated with Volt Typhoon, a Chinese state-sponsored Advanced Persistent Threat (APT).  See related The Record reporting: Volt Typhoon and 4 other groups targeting US energy and defense sectors through Ivanti bugs

#Ivanti #ConnectSecure #vulnerability #cyberespionage #China #activeexploitation #eitw #zeroday #KEV #CISA #CVE_2023_46805 #CVE_2024_21887 #CVE_2024_21893 #UNC5221 #UNC5266 #UNC5330 #UNC5337 #UNC5291

2024-04-04

Mandiant releases part 4 of the Ivanti Connect Secure incident response investigation. They detail different types of post-exploitation activity across their IR engagements. Chinese threat actors have a growing knowledge of Ivanti Connect Secure in abusing appliance-specific functionality to perform actions on objective. They highlight FIVE Chinese threat actors: UNC5221, UNC5266, UNC5330, UNC5337, and UNC5291 abusing a mix of CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893. New TTPs, new malware families and new IOC: 🔗 cloud.google.com/blog/topics/t

EDIT: For your situational awareness, it's my understanding that future Mandiant articles will be located at cloud.google.com/blog/topics/t

#Ivanti #ConnectSecure #vulnerability #cyberespionage #China #activeexploitation #eitw #zeroday #KEV #CISA #CVE_2023_46805 #CVE_2024_21887 #CVE_2024_21893 #UNC5221 #UNC5266 #UNC5330 #UNC5337 #UNC5291

🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2024-01-16

"🚨 Ivanti VPN Zero-Day Exploits Unleash Global Cyber Onslaught 🚨"

🔒 Two zero-day vulnerabilities in Ivanti's Connect Secure VPN and Policy Secure network access control (NAC) appliances are facing mass exploitation. Discovered by Volexity, the CVE-2023-46805 and CVE-2024-21887 vulnerabilities enable widespread attacks, impacting businesses of all sizes worldwide, including Fortune 500 companies. The GIFTEDVISITOR webshell variant is used to backdoor systems, indicating a serious threat level.

Ivanti hasn't released patches yet. Administrators are advised to apply vendor-provided mitigation measures and use Ivanti's Integrity Checker Tool. All data on compromised ICS VPN appliances should be considered at risk. Amid these attacks, suspected Chinese state-backed actors (UTA0178 or UNC5221) are notably active, with Mandiant identifying five custom malware strains targeting breached systems.

These include Zipline Passive Backdoor, Thinspool Dropper, Wirefire and Lightwire web shells, Warpwire harvester, PySoxy tunneler, BusyBox, and Thinspool utility. Particularly alarming is Zipline, which intercepts network traffic and supports various malicious activities.

Stay vigilant and prioritize immediate protective actions!

🔗 Source: BleepingComputer - Sergiu Gatlan

Tags: #CyberSecurity #ZeroDay #IvantiVPN #CVE202346805 #CVE202421887 #APT #UTA0178 #UNC5221 #Malware #Webshell #Volexity #Mandiant #NetworkSecurity #InfoSec🛡️🌍👾

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst