<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 02/01/2021

SHARE

Breaches

Is the Web Supply Chain Next in Line for State-Sponsored Attacks?

Attackers go after the weak links first, and the Web supply chain provides an abundance of weak links to target. After the SolarWinds breach that infected thousands of organizations and at least 250 federal agencies and businesses, and with new complex attacks like the one on the Vietnam Government Certification Authority, companies and executives are realizing how susceptible their own systems are to supply chain attacks. READ MORE...


After SolarWinds breach, lawmakers ask NSA for help in cracking Juniper cold case

As the U.S. investigation into the SolarWinds hacking campaign grinds on, lawmakers are demanding answers from the National Security Agency about another troubling supply chain breach that was disclosed five years ago. A group of lawmakers led by Sen. Ron Wyden, D-Ore., is asking the NSA what steps it took to secure defense networks following a years-old breach of software made by Juniper Networks, a major provider of firewall devices for the federal government. READ MORE...

Hacking

UK Research and Innovation (UKRI) suffers ransomware attack

The UK Research and Innovation (UKRI) is dealing with a ransomware incident that encrypted data and impacted two of its services, one offering information to subscribers and the platform for peer review of various parts of the agency. UKRI is a public body of the Government of the United Kingdom, tasked with investing in science and research. It operates across the country with a budget of more than £6 billion, funded by the Department for Business, Energy and Industrial Strategy. READ MORE...


Russian Hack Brings Changes, Uncertainty to US Court System

Trial lawyer Robert Fisher is handling one of America's most prominent counterintelligence cases, defending an MIT scientist charged with secretly helping China. But how he'll handle the logistics of the case could feel old school: Under new court rules, he'll have to print out any highly sensitive documents and hand-deliver them to the courthouse. Until recently, even the most secretive material - about wiretaps, witnesses and national security concerns - could be filed electronically. READ MORE...


CISA Says Many Victims of SolarWinds Hackers Had No Direct Link to SolarWinds

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) says many of the victims of the threat group that targeted Texas-based IT management firm SolarWinds were not directly linked to SolarWinds. "While the supply chain compromise of SolarWinds first highlighted the significance of this cyber incident, our response has identified the use of multiple additional initial infection vectors. READ MORE...

Malware

Cleaning up after Emotet: the law enforcement file

Emotet has been the most wanted malware for several years. The large botnet is responsible for sending millions of spam emails laced with malicious attachments. The once banking Trojan turned into loader was responsible for costly compromises due to its relationship with ransomware gangs. On January 27, Europol announced a global operation to take down the botnet behind what it called the most dangerous malware by gaining control of its infrastructure and taking it down from the inside. READ MORE...


Hijacked Perl.com Domain Hosted on IP Address Linked to Malicious Activity

The Perl.com domain, which since 1997 had been serving articles about Perl programming, was hijacked last week. Managed by The Perl Foundation, the site had David Farrell as editor, but received contributions for numerous Perl programming language enthusiasts, including Brian Foy, who also authored several books on Perl. The Perl Foundation announced last week that the domain was hijacked, warning users to steer clear of Perl.com. READ MORE...

Information Security

Beware: Malicious Home Depot ad gets top spot in Google Search

A malicious Home Depot advertising campaign is redirect Google search visitors to tech support scams. Malicious Google search ads are nothing new, with campaigns for Amazon Prime, PayPal, and eBay seen in the past. As these ads look like legitimate campaigns for the company, including showing their standard URL when you hover over them, it is common for people to be tricked into clicking on them. Yesterday, BleepingComputer was notified by someone who fell for a malicious Home Depot advertisement. READ MORE...

Encryption

Fonix ransomware shuts down and releases master decryption key

The Fonix Ransomware operators have shut down their operation and released the master decryption allowing victims to recover their files for free. Fonix Ransomware, also known as Xinof and FonixCrypter, began operating in June 2020 and has been steadily encrypting victims since. The ransomware operation was not as widely active as others, such as REvil, Netwalker, or STOP, but starting in November 2020, it picked up a bit, as shown by the ID Ransomware submissions below. READ MORE...

On This Date

  • ...in 1865, President Abraham Lincoln signs the Thirteenth Amendment to the US Constitution, abolishing slavery and involuntary servitude, except as punishment for a crime.
  • ...in 1893, Thomas Edison finishes construction of the first motion picture studio, nicknamed the "Black Maria", in New Jersey.
  • ...in 1942, comedian and medieval historian Terry Jones ("Monty Python's Flying Circus") is born in Wales, United Kingdom.
  • ...in 1964, the Beatles have their first #1 hit single in the US with "I Want To Hold Your Hand."