IT Security Weekend Catch Up – April 15, 2022

Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!

For the less technical

  1. Satellite companies join the hunt for Russian war crimes
  2. Inside the Bitcoin bust that took down the web’s biggest child abuse site
  3. One of the world’s biggest hacker forums taken down
  4. T-Mobile secretly bought its customer data from hackers to stop leak

For the more technical

  1. Microsoft April 2022 Patch Tuesday
  2. Critical remote code execution vulnerabilities in Windows RPC runtime
  3. Exploiting Struts RCE on 2.5.26
  4. Spring4Shell (CVE-2022-22965): details and mitigations
  5. Google Chrome emergency update fixes zero-day used in attacks
  6. Industroyer2: Industroyer reloaded
  7. Incontroller: New state-sponsored cyber attack tools target multiple industrial control systems
  8. Continued targeting of Indian power grid assets by Chinese state-sponsored activity group (PDF)
  9. Lazarus targets chemical sector
  10. Emotet modules and recent attacks
  11. Qbot malware switches to new Windows Installer infection vector
  12. Look out for Octo’s tentacles! A new on-device fraud Android banking trojan with a rich legacy
  13. Hackers target Ukrainian govt with IcedID malware, Zimbra exploits
  14. Dismantling ZLoader: How malicious ads led to disabled security tools and ransomware
  15. Tarrask malware uses scheduled tasks for defense evasion
  16. RuRansom – a retaliatory wiper
  17. Hackers use Conti’s leaked ransomware to attack Russian companies
  18. Attackers linger on government agency computers before deploying Lockbit ransomware
  19. Google bans apps with hidden data-harvesting software
  20. Fodcha, a new DDos botnet
  21. Enemybot: A look into Keksec’s latest DDoS botnet
  22. DDoS attack trends for 2022 Q1

Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.

Leave a Reply

Your email address will not be published. Required fields are marked *