IT Security Weekend Catch Up – March 1, 2024

Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!

For the less technical

  1. Apple adds PQ3 quantum-resistant encryption to iMessage
  2. Court orders maker of Pegasus spyware to hand over code to WhatsApp
  3. Spyware startup Variston is losing staff – some say it’s closing
  4. Ransomware gang seeks $3.4 million after attacking children’s hospital
  5. Epic Games: “Zero evidence” we were hacked by Mogilevich gang
  6. LockBit ransomware gang attempts to relaunch its services following takedown
  7. Leaked files show the secret world of China’s hackers for hire
  8. FBI using push notifications to track criminals: Here’s how
  9. Chinese PC-maker Acemagic customized its own machines to get infected with malware
  10. PayPal files patent for new method to detect stolen cookies
  11. FTC says Avast promised privacy, but pirated consumers’ data for treasure

For the more technical

  1. Unveiling UAC-0184: The steganography saga of the IDAT loader delivering Remcos RAT to a Ukraine entity in Finland
  2. Threat actor groups, including Black Basta, are exploiting recent ScreenConnect vulnerabilities
  3. New Wi-Fi vulnerabilities expose Android and Linux devices to hackers
  4. Details on Apple’s Shortcuts vulnerability: A deep dive into CVE-2024-23204
  5. Tails 6.0 officially released, based on Debian 12 “Bookworm” and GNOME 43
  6. Kali Linux 2024.1 release (Micro Mirror)
  7. XSS vulnerability in LiteSpeed Cache plugin affecting 4+ million sites
  8. Hackers exploit 14-year-old CMS editor on govt, edu sites for SEO poisoning
  9. SEO poisoning to domain control: The Gootloader saga continues
  10. SubdoMailing: Thousands of hijacked major-brand subdomains found bombarding users with millions of malicious emails
  11. Phishers’ Favorites 2023 Year-in-Review
  12. The mobile malware threat landscape in 2023
  13. CERT France: Cyber threat overview 2023
  14. DCRat: Step-by-step analysis in ANY.RUN
  15. Elastic Security Labs observed new PIKABOT campaigns
  16. TimbreStealer campaign targets Mexican users with financial lures
  17. When stealers converge: New variant of Atomic stealer in the wild
  18. Lazarus and the FudModule Rootkit: Beyond BYOVD with an admin-to-kernel zero-day
  19. European diplomats targeted by SPIKEDWINE with WINELOADER

Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.

Leave a Reply

Your email address will not be published. Required fields are marked *