04/17

apt44-unearthing-sandworm.pdf

https://services.google.com/fh/files/misc/apt44-unearthing-sandworm.pdf
apt44-unearthing-sandworm.pdf

Unearthing APT44: Russia’s Notorious Cyber Sabotage Unit Sandworm | Google Cloud Blog

https://cloud.google.com/blog/topics/threat-intelligence/apt44-unearthing-sandworm
Unearthing APT44: Russia’s Notorious Cyber Sabotage Unit Sandworm | Google Cloud Blog

File not found · GitHub

https://github.com/Nero22k/Exploits/tree/main/Windows/CVE-2024-21338Elevation
File not found · GitHub

T-Mobile, Verizon workers get texts offering $300 for SIM swaps

https://www.bleepingcomputer.com/news/security/t-mobile-verizon-workers-get-texts-offering-300-for-sim-swaps/
T-Mobile, Verizon workers get texts offering $300 for SIM swaps

Reversing UK mobile rail tickets

https://eta.st/2023/01/31/rail-tickets.html
Reversing UK mobile rail tickets

VirusTotal - Collections - 0bd93a520cae1fd917441e6e54ff263c88069ac5a7f8b9e55ef99cd961b6a1c7

https://www.virustotal.com/gui/collection/0bd93a520cae1fd917441e6e54ff263c88069ac5a7f8b9e55ef99cd961b6a1c7/iocs
VirusTotal - Collections - 0bd93a520cae1fd917441e6e54ff263c88069ac5a7f8b9e55ef99cd961b6a1c7

Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware

https://thehackernews.com/2024/04/critical-atlassian-flaw-exploited-to.html
Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware

Analysis of the SoumniBot Android banker | Securelist

https://securelist.com/soumnibot-android-banker-obfuscates-app-manifest/112334/
Analysis of the SoumniBot Android banker | Securelist

Cisco Warns of Global Surge in Brute-Force Attacks Targeting VPN and SSH Services

https://thehackernews.com/2024/04/cisco-warns-of-global-surge-in-brute.html
Cisco Warns of Global Surge in Brute-Force Attacks Targeting VPN and SSH Services

Palo Alto - Putting The Protecc In GlobalProtect (CVE-2024-3400)

https://labs.watchtowr.com/palo-alto-putting-the-protecc-in-globalprotect-cve-2024-3400/
Palo Alto - Putting The Protecc In GlobalProtect (CVE-2024-3400)

Cisco discloses root escalation flaw with public exploit code

https://www.bleepingcomputer.com/news/security/cisco-discloses-root-escalation-flaw-with-public-exploit-code/
Cisco discloses root escalation flaw with public exploit code

APT_REPORT/Sandworm/apt44-unearthing-sandworm.pdf at master · blackorbird/APT_REPORT · GitHub

https://github.com/blackorbird/APT_REPORT/blob/master/Sandworm/apt44-unearthing-sandworm.pdf
APT_REPORT/Sandworm/apt44-unearthing-sandworm.pdf at master · blackorbird/APT_REPORT · GitHub

Multiple botnets exploiting one-year-old TP-Link flaw to hack routers

https://www.bleepingcomputer.com/news/security/multiple-botnets-exploiting-one-year-old-tp-link-flaw-to-hack-routers/
Multiple botnets exploiting one-year-old TP-Link flaw to hack routers

Threat Group FIN7 Targets the U.S. Automotive Industry

https://blogs.blackberry.com/en/2024/04/fin7-targets-the-united-states-automotive-industry
Threat Group FIN7 Targets the U.S. Automotive Industry

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

https://thehackernews.com/2024/04/hackers-exploit-fortinet-flaw-deploy.html
Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

Open RAN: Attacks against mobile operators from the outside in practice | PentHertz Blog

https://penthertz.com/blog/OpenRAN-New-classes-of-attack-against-mobile-operators-from-the-outside.html
Open RAN: Attacks against mobile operators from the outside in practice | PentHertz Blog

Thinking outside the code: How the hacker mindset drives innovation - Help Net Security

https://www.helpnetsecurity.com/2024/04/17/keren-elazari-hacker-mindset-innovation/
Thinking outside the code: How the hacker mindset drives innovation - Help Net Security

From Water to Wine: An Analysis of WINELOADER | Splunk

https://www.splunk.com/en_us/blog/security/wineloader-analysis.html
From Water to Wine: An Analysis of WINELOADER | Splunk

Hunting Vulnerable Kernel Drivers – VMware Security Blog

https://blogs.vmware.com/security/2023/10/hunting-vulnerable-kernel-drivers.html
Hunting Vulnerable Kernel Drivers – VMware Security Blog

UK e-visa rollout begins today: no more immigration cards for millions

https://www.bleepingcomputer.com/news/security/uk-e-visa-rollout-begins-today-no-more-immigration-cards-for-millions/
UK e-visa rollout begins today: no more immigration cards for millions

A Spy Site Is Scraping Discord and Selling Users’ Messages

https://www.404media.co/a-spy-site-is-scraping-discord-and-selling-users-messages/
A Spy Site Is Scraping Discord and Selling Users’ Messages

Hackers Linked to Russia’s Military Claim Credit for Sabotaging US Water Utilities | WIRED

https://www.wired.com/story/cyber-army-of-russia-reborn-sandworm-us-cyberattacks/
Hackers Linked to Russia’s Military Claim Credit for Sabotaging US Water Utilities | WIRED