IT Security Weekend Catch Up – June 6, 2021

Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!

For the less technical

  1. FBI attributes JBS ransomware attack to REvil
  2. Latvian national charged for alleged role in transnational cybercrime organization
  3. Norton 360 antivirus now lets you mine Ethereum cryptocurrency
  4. Zerodium acquiring zero-days in Pidgin, an IM client popular with cybercriminals
  5. PayPal shuts down long-time Tor supporter with no recourse
  6. Inside the ‘world’s largest’ video game cheating empire
  7. Danish secret service helped US spy on Germany’s Angela Merkel
  8. DHS announces new cybersecurity requirements for critical pipeline owners and operators
  9. Supreme Court overturns overbroad interpretation of CFAA, protecting security researchers and everyday users
  10. The FBI is trying to get IP addresses and phone numbers of people who read a USA Today article
  11. Justice Department announces court-authorized seizure of domain names used in furtherance of spear-phishing campaign
  12. Self-described “king of fraud” is convicted for role in Methbot scam
  13. Interpol seizes $83 million headed for online scammers

For the more technical

  1. The Art of Command Line
  2. Email spoofing: how attackers impersonate legitimate senders
  3. New protections for Enhanced Safe Browsing users in Chrome
  4. Amazon devices will soon automatically share your Internet with neighbors
  5. 10 critical flaws found in CODESYS industrial automation software
  6. Critical 0-day in Fancy Product Designer under active attack
  7. Cut-and-Mouse and Ghost Control: Exploiting antivirus softwarewith synthesized inputs (PDF)
  8. CVE-2021-30724: CVMServer vulnerability in macOS and iOS
  9. Faulty emailing tool prevented Accellion from notifying customers of attacks
  10. A not so Fancy game. Exploring the new “SkinnyBoy” Bear’s backdoor (PDF)
  11. Carbon Spider and Sprite Spider target ESXi servers with ransomware to maximize impact
  12. NobleBaron: New poisoned installers could be used in supply chain attacks
  13. Hackers use Colonial pipeline ransomware news for phishing attack
  14. Revisiting the NSIS-based crypter
  15. A never-before-seen wiper malware is hitting Israeli targets
  16. A new ransomware enters the fray: Epsilon Red
  17. TeamTNT targets Kubernetes, nearly 50,000 IPs compromised in worm-like attack
  18. Threat actors use mockups of popular apps to spread Teabot and Flubot malware on Android
  19. SharpPanda: Chinese APT group targets Southeast Asian government with previously unknown backdoor

Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.

Leave a Reply

Your email address will not be published. Required fields are marked *