Newsletters

Written content from the Risky Business Media team

Risky Biz News: IR reports are not protected documents, multiple judges rule

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Courts in three countries have now ruled that incident response and forensic reports are not protected legal documents and must be made available in other court cases or to authorities on request.

Legal precedents now exist in Australia, Canada, and the US.

In Australia, the precedent was in a class-action lawsuit related to the Optus September 2022 data breach. Optus argued that an incident response report it ordered from Deloitte was protected by client-attorney legal professional privilege. A federal court rejected the company's claim last November, and the company lost the appeal this week.

Risky Biz News: Google throws out GlobalTrust certs

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Google is removing GlobalTrust TLS certificates from the Chrome browser's certificate root store.

The ban will apply to any new certificate issued by GlobalTrust after June 30 this year.

Chrome will continue to trust older/existing GlobalTrust certificates, and websites using them will work as before.

Risky Biz News: Backdoor found in court and jail AV recording software

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Cybersecurity researchers from Rapid7 and S2W have found a backdoor trojan inside a popular app used for recording courtroom and jury meetings.

The malware was found in the installer for JAVS Viewer, version 8.3.7, an app from Justice AV Solutions that allows customers to play back older recordings.

JAVS customers who downloaded the official installer from the company's website between April 1 and mid-May are likely infected with a version of the GateDoor backdoor.

UK Government To Consider Licensing Ransomware Payments

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

The Record this week reports the UK government will propose a range of strong counter-ransomware measures, including mandatory reporting of all ransomware attacks, a licensing regime for payments and a ransom payment ban for organisations involved in critical national infrastructure.

Multiple sources told The Record these proposals will be published in a public consultation next month. This may lead to new laws, but it is unlikely that they will arrive any time soon.

Despite recent law enforcement success against the LockBit ransomware gang, ransomware crime still causes extensive harm (see Change Healthcare in the US, for example). Governments still need to keep pulling levers to try to reduce the impact of these events. 

Risky Biz News: DNSBomb attack is here! Pew pew pew!!!

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

A team of academics from Tsinghua University in Beijing, China has discovered a new method of launching large-scale DDoS attacks using DNS traffic.

The new attack is named DNSBomb, and is a variation of a 2003 paper that described a DDoS attack technique using TCP pulses.

DNSBomb takes the same concept but re-implements it using DNS software and modern-day DNS server infrastructure, such as recursive resolvers and authoritative nameservers.

Risky Biz News: Germany sues Microsoft for details on past hack

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Deepfake incident confirmed: British multinational design and engineering company Arup has confirmed that it is the company at the heart of a deepfake incident from February this year. The company lost $25 million after a scammer tricked one of its Hong Kong employees to send funds to a wrong bank account. The employee said he transferred the funds after the scammers invited him to a meeting with deepfake versions of his colleagues and the company's chief financial officer.

Pump.fun crypto-heist: A threat actor exploited a vulnerability in a smart contract to steal $2 million worth of tokens from DeFi platform Pump.fun. The hack took place on May 16, and the company described the incident as a flash loan attack. A threat actor named STACOverflow took public credit for the breach on Twitter. So far this year, hackers have stolen more than half a billion US dollars worth of crypto-assets. [Additional coverage in CryptoSlate]

Flutterwave hack: Hackers have stolen ₦11 billion ($7.3 million) from the accounts of Flutterwave, a Nigerian company that creates software for banks and financial services providers. The incident took place in April, according to African tech news outlet TechCabalThe stolen funds were sent to multiple accounts at local banks, from where they were laundered to new locations. This is Flutterwave's fourth hack over the past year. The company has now lost over ₦33 billion ($22 million) in four incidents since February last year.

Risky Biz News: Feds seize BreachForums again

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Five days after a threat actor advertised Europol stolen data on a hacking forum, law enforcement agencies moved to seize the site.

Agencies from the US, the UK, Australia, New Zealand, Switzerland, and Iceland took down the second incarnation of BreachForums, a well-known hacking forum where threat actors went to sell, buy, and leak hacked data.

The takedown took place on May 15 and comes more than a year after authorities took down the site's first version in March 2023.

Amnesty Flags Possible Spyware Abuse in Indonesia

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

The burgeoning use of spyware in Southeast Asia, including Indonesia, presents risks to human rights, according to Amnesty International.

An Amnesty International report released at the beginning of May describes how Indonesian entities procure surveillance technologies through what it calls a "murky ecosystem of surveillance suppliers, brokers and resellers that obscures the sale and transfer of surveillance technology". 

Amnesty International and media collaborators including Haaretz and Inside Story used open source intelligence such as commercial trade databases and spyware infrastructure mapping to find: 

Risky Biz News: Ebury botnet compromises entire ISPs and hosting providers

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Lazarus breach: South Korea's intelligence agency NIS says North Korean hackers stole over 1,000 GB worth of data and documents from the country's court computer network. The intrusion took place between January 2021 and February 2023 and impacted the IT network of the Seoul court. Officials linked the hack to the Lazarus Group APT. [Additional coverage in Yonhap]

BC breach: The government of Canada's British Columbia province says a recent security breach is the work of a foreign state-backed threat actor. [Additional coverage in CBC]

Helsinki breach: The City of Helsinki in Finland has disclosed a data breach of its Education Division. The hack took place at the end of April through a vulnerability in a remote access server. Helsinki officials say the intruder gained access to files and personal data of both students and city education personnel. Officials say some of the stolen files contain sensitive information.

Risky Biz News: Black Basta group spam-bombs victims and then calls to help

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Another Europol breach: Europol has taken its EPE (Europol Platform for Experts) platform offline in the aftermath of a security breach. The agency started an investigation into the breach hours after a threat actor listed alleged Europol classified documents on a hacking forum. The data was leaked by a hacker named IntelBroker. The same individual previously claimed to have breached the US ICE, the US DOD, HPE, and security firm Zscaler. This marks Europol's second data breach after a first incident in March of last year. [Additional coverage in BleepingComputer]

Christie's hack: The Christie's auction house shut down its website last week in the aftermath of a cyberattack. The attack took place ahead of a week of major auctions expected to bring in around $840 million in sales. The company's website was supposed to allow remote customers to place bids for desired items. Christie's officials didn't share any details and described the incident as a "technology security issue." [Additional coverage in Artnet]

Ohio Lottery ransomware attack: The Ohio Lottery says the personal data of almost 540,000 customers was stolen in a ransomware attack last December. A ransomware group named DragonForce took credit for the incident. The group leaked more than 94GB of files in late January after the Ohio Lottery refused to pay the ransom.