Newsletters

Written content from the Risky Business Media team

Risky Biz News: DOJ and FTC tell companies to stop deleting chats

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Federal investigators are warning companies not to delete chats and preserve conversations that have taken place via business collaboration and ephemeral messaging platforms.

In press releases on Friday, the US Department of Justice and the US Federal Trade Commission announced that they updated the language in their preservation letters and specifications—documents they send to companies under federal investigations.

The new language updates evidence preservation procedures to cover modern tech stacks such as Slack, Microsoft Teams, and Signal.

Risky Biz News: SVR hackers also breached HPE

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Days after Microsoft revealed a security breach by a Russian state-sponsored hacking group, Hewlett Packard Enterprise disclosed a similar breach at the hands of the same group.

In a document filed with the US Securities and Exchange Commission (SEC), HPE blamed the breach on Midnight Blizzard, a hacking group believed to be one of the cyber units operating inside Russia's Foreign Intelligence Service (SVR).

HPE says the group breached its cloud infrastructure in May of last year.

Smile! You've Been Sanctioned

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

The Australian, US and UK governments have upped the ante against cybercriminals by launching coordinated sanctions against a single individual involved in a significant extortion attack.

On Tuesday this week, the Australian government announced financial and travel sanctions targeting Aleksandr Gennadievich Ermakov, a Russian national, for his role in the hack of Medibank Private, an Australian health insurance company.

Australia employed its cyber sanctions regime for the first time in this case. On the same day, the US and UK governments sanctioned Ermakov.

Risky Biz News: AU, UK, US sanction Russian behind Medibank ransomware attack

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Australia, the UK, and the US have sanctioned a Russian national for his role in a ransomware attack on Australian private insurance provider Medibank in October 2022.

Identified as Alexander Ermakov, he is believed to be connected to the REvil ransomware operation, where he allegedly operated under pseudonyms such as GustaveDore, JimJones, Blade_Runner, and aiiis_ermak. Ermakov is believed to be 33 and a resident of Moscow.

Officials say Ermakov was a "pivotal" and "key actor" in REvil's attack on Medibank, considered one of Australia's worst cybersecurity incidents.

Risky Biz News: SVR hackers breach Microsoft, steal emails from the security team

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Russian state-sponsored hackers have breached Microsoft's internal network and have stolen emails from the company's senior leadership, legal, and cybersecurity teams.

The intrusion began in late November of 2023 and lasted until January 13, when Microsoft kicked the hackers off its network.

The Redmond-based giant attributed the attack to Midnight Blizzard, one of the cyber units inside Russia's Foreign Intelligence Service (SVR).

Risky Biz News: Congress considers making CSRB permanent and more independent and transparent

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Following a hearing of the Senate Homeland Security and Governmental Affairs Committee, US lawmakers said they're considering legislation that would make the DHS Cyber Safety Review Board (CSRB) a permanent organization in the US cybersecurity space.

Established in May 2021 through a White House executive order, the CSRB was set up as an analog to the TSA's National Transportation Safety Board (NTSB).

It was established in the aftermath of the SolarWinds supply chain attack as an independent board tasked with investigating cybersecurity-related incidents that affect the US government and issuing recommendations to improve security measures across both the US public and private sectors.

PRC: Not Stealthy, Just Annoying

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

Not only are cyber espionage groups likely based in China using living-off-the-land techniques to operate stealthily, they are adopting techniques that make post-discovery eviction more difficult.

Two separate campaigns reported in recent weeks illustrate the different techniques actors believed to be associated with the PRC are using. In one campaign, a group that had been operating slowly and discreetly switched to large-scale device exploitation and used various persistence mechanisms to 'dig in' once it was discovered.

In the second campaign, the actor concerned used compromised end-of-life devices in a botnet to relay command and control communications.

Risky Biz News: Cybercrime crew infects 172,000 smart TVs and set-top boxes

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

A cybercrime operation is believed to have infected at least 172,000 smart TVs and set-top boxes with malware that carries out DDoS attacks.

Named Bigpanzi, the group has been active since at least 2015 and appears to target Spanish and Portuguese-speaking users across Latin America.

According to Chinese security firm QiAnXin, Bigpanzi built its botnet through social-engineering tactics, such as spreading apps to view pirated content, apps to enhance TV viewing experiences, and backdoored firmware updates.

Risky Biz News: Chinese APT hacks 30% of Cisco RV320/325 routers

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

A Chinese state-sponsored espionage group has compromised and is currently controlling roughly 30% of all Cisco RV320 and Cisco RV325 WAN routers across the internet.

Active infections were spotted by SecurityScorecard's STRIKE Team over the past 37 days, between December 1, 2023, and January 7, 2024.

The routers are infected with and are part of KV, a botnet first spotted by internet infrastructure company Lumen last month. According to Lumen, the same botnet also consists of a large number of DrayTek Vigor routers, NETGEAR ProSAFE firewalls, and Axis security cameras.

Risky Biz News: Chinese APT exploits two Pulse Secure zero-days

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

A Chinese state-sponsored hacking group has exploited two zero-days in Ivanti Connect Secure VPN appliances (formerly known as Pulse Secure) to gain access to corporate networks.

The zero-days were discovered by American cybersecurity firm Volexity, which attributed the attacks to a group it tracks as UTA0178.

Ivanti has published mitigations and workarounds that customers can apply until firmware patches are released on January 22.