Tag Archive for: ministry

Health ministry approaches CERT-In over hacking attempt of its website


The Union health ministry has asked the Indian Computer Emergency Response Team (CERT-In) under the the Ministry of Electronics and Information Technology to look into the reported attempt of hacking of its website allegedly by a Russian hacker group.

Cyber security experts from CloudSEK have claimed that Russian hacker group ‘Phoenix’ targeted the website and managed to get access to the ministry’s Health Management Information System portal and has details of all the hospitals of India, employees and and physicians data. ”We have sought details and asked the CERT-In to look into the alleged hacking of the health ministry’s website. They will submit a report,” an official source told PTI. CERT-In is the national nodal agency for responding to computer security incidents and provides prevention and response services to government departments and private bodies.

According to a report by CloudSEK, the group mentioned that the attack is ”a consequence of India’s agreement over the oil price cap and sanctions of G20 over the Russia-Ukraine war”.

”The motive behind this target was the sanctions imposed against the Russian Federation where Indian authorities decided not to violate the sanctions as well as comply with the price ceiling for Russian oil approved by G7 countries,” CloudSEK said.

”This decision resulted in multiple polls on the telegram channel of the Russian Hacktivist Phoenix asking the followers for their votes,” it stated. CloudSEK stated that Phoenix has been active since January 2022 and is known for phishing scams and a history of targeting hospitals based in Japan and the UK, US based healthcare organisation serving the US military and DDoS attack on the website of Spanish foreign ministry among others.

(This story has not been edited by Devdiscourse staff and is auto-generated from a syndicated feed.)

Source…

Latvia says Russian hackers tried to phish its Ministry of Defence


Russian hackers are being blamed for an attempted phishing attack against the Latvian Ministry of Defence.

Gamaredon, a Russian state-sponsored cyberespionage group, used a domain name (admou[.]org) previously linked to the gang in previous attacks designed to steal information and gain access to networks run by Ukraine and its allies.

Researchers at French security outfit Sekoia explained that the hackers sent spear phishing emails to the Latvian MoD while posing as officials of the Ukrainian Ministry of Defence.

It appears that at least one of the recipients was suspicious of the message and its attachment, as it was uploaded to the VirusTotal service for scanning.

Smuggled inside the email attachment was malicious code which launched a sequence of processes, designed to help hackers steal information from their intended targets within Latvia’s Ministry of Defence.

As The Record describes, what made the investigation into the attack unusual is that once the Gamaredon hacking group realised its attack was being investigated, it began to communicate with the researchers:

A CERT-LV spokesperson told The Record that hackers sent a meme depicting a Russian bear holding a paw on Ukraine, while the U.S. and EU try to contain it.

FSB-linked Gamaredon (which is also known as Actinium, Armageddon, Iron Tilden, Primitive Bear, Shuckworm, Trident Ursa, and Winterflounder) has been attacking organsiations outside of Russia for at least ten years.

Last year, for instance, Gamaredon hackers reportedly attempted to hack into a petroleum-refining company located in a NATO country, and targeted military and government institutions in Ukraine with boobytrapped Word documents.

The Latvian Ministry of Defence says that the attempted phishing attack launched against it by the Gamaredon group was unsuccessful.

Latvia’s Computer Emergency Readiness Team (CERT-LV) says that cyberattacks in the country have risen 30% since the start of the war in Ukraine, with the most serious threats posed by pro-Russian hacktivists and Kremlin-backed hackers targeting critical infrastructure, businesses, and Latvia’s government.

Source…

Guatemala’s Foreign Ministry investigating ransomware attack


Guatemala’s Foreign Ministry said it is investigating a ransomware attack that happened earlier this year. 

The Ministry of Foreign Affairs shared the Law on Access to Public Information with The Record and said they were unable to comment on the cyberattack because of it. 

“The Ministry is not in a position to respond to your request, since it is in the investigation phase,” a spokesperson said. 

The Foreign Ministry was added to the leak site of the Onyx ransomware group on September 27 and was added again on November 21. 

The ransomware group emerged in April, and by May researchers from BlackBerry discovered it was constructed from the Chaos v4.0 Ransomware Builder. The ransomware made waves because it simply destroyed larger files instead of decrypting them, making it impossible to recover even when a ransom is paid.

“This particular threat group would infiltrate a victim organization’s network, steal any valuable data it found, then would unleash “Onyx ransomware,” their own branded creation based on Chaos Builder v4.0,” the researchers said. 

“The Onyx group simply customized their ransom note and created a refined list of file extensions they wished to target. There is little other modification to differentiate it from any other samples built with Chaos v4.0.”

Last month, Dragos cybersecurity researchers noted that the organization was one of the groups targeting critical infrastructure operators.

Latin American governments and militaries have squared off against dozens of ransomware groups over the past year.

While the Conti ransomware group garnered the biggest headlines for their crippling attack on the entire government of Costa Rica, several other groups have targeted legislatures, government agencies, regulators and businesses across the region. 

The legislature of Argentina’s capital city announced a ransomware attack on September 13 and Argentina’s Judiciary of Córdoba was attacked by a ransomware group in August. Two…

Source…

President Tsai inaugurates new Ministry of Digital Affairs


Taipei, Aug. 27 (CNA) The Ministry of Digital Affairs, which has been given a broad mandate for overseeing the development of digital infrastructure and cybersecurity in Taiwan, was inaugurated at a ceremony in Taipei Saturday by President Tsai Ing-wen (蔡英文).

At a plaque unveiling ceremony, Tsai said the opening of the ministry was a milestone in turning Taiwan into a smart, resilient island to better vitalize businesses and cope with national security threats.

While it is still unclear what specific projects will be overseen by the new ministry, Tsai named data integration, telecommunication, digital technology, cyber security, internet development, talent cultivation, and innovation as some of the policy areas the ministry would be responsible for.

The ministry is expected to provide digital solutions to support small and medium-sized enterprises — which make up 90 percent of Taiwan’s businesses — and improve cyber security capacity in response to “omnipresent threats” in the rapidly evolving digital world, according to Tsai.

The new ministry is headed by Audrey Tang (唐鳳), who had served as minister without portfolio in charge of digital affairs under the Tsai administration since October 2016.

In accordance with the Organization Act for the Ministry of Digital Affairs, which was enacted by the Legislature in December last year, the ministry’s personnel size is capped at 598, including 300 positions for those from outside the civil service.

Some opposition lawmakers, including Taiwan People’s Party Legislator Tsai Pi-ru (蔡壁如), have questioned whether the latter openings would risk nepotism or the hiring of partisan “keyboard warriors” tasked with manipulating public opinion in favor of the ruling Democratic Progressive Party (DPP).

In response, Tang said the hiring setup would give the ministry greater flexibility to recruit top private sector talent.

Tang also sought to assuage fears the new ministry could develop into an “autocratic digital big brother” involved in digital surveillance, saying that “industrial regulations and licensing are both outside the ministry’s purview.”

In a joint statement issued by the Open Culture Foundation in July, civil society groups…

Source…