Saturday , July 27 2024
A Medibank branch in Sydney

Medibank breach
Australia imposes sanctions on Russian hacker

Australia has imposed cyber sanctions on a Russian hacker for his alleged role in a 2022 ransomware attack. This is the country’s first use of this penalty.

A cyberattack stole personal data from 9.7 million Medibank customers in Australia. The data includes names, birth dates, medical information, and Medicare numbers. Some of this information was posted on the dark web.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

This is the first use of Australia’s autonomous cyber sanctions framework and is a result of Australian Government efforts over the past 18 months to investigate and respond to this cyber incident.

In a press release by Australian Defense ministry reads, In the attack, 9.7 million records were stolen. These records included names, dates of birth, Medicare numbers, and sensitive medical information. Some records were published on the dark web.

The Australian Signals Directorate and the Australian Federal Police, under Operation Aquila, together with other Commonwealth agencies and international partners, have worked tirelessly to link Russian citizen and cybercriminal Aleksandr Ermakov to the compromise of the Medibank Private network and continue to pursue other leads.

The Australian Government has imposed a targeted financial sanction and a travel ban on Aleksandr Ermakov. This sanction makes it a criminal offence, punishable by up to 10 years’ imprisonment and heavy fines, to provide assets to Aleksandr Ermakov, or to use or deal with his assets, including through cryptocurrency wallets or ransomware payments.

This announcement highlights the Albanese Government’s commitment in the 2023‑2030 Australian Cyber Security Strategy to deter and respond to malicious cyber activity, including through the use of sanctions.

“We encourage all Australians – including businesses – to be vigilant about their cyber security arrangements to help make Australia a harder target against increasing malicious cyber activity”.

The Australian Government discourages businesses and individuals from paying ransoms or extortion claims to cyber criminals. If you are asked to pay a ransom you should:

Call the Australian Cyber Security Hotline on 1300 CYBER1 (1300 292 371) for cyber security assistance; and
Report the cybercrime, incident or vulnerability to the Australian Signals Directorate at https://www.cyber.gov.au/report

Quotes attributable to the Deputy Prime Minister, the Hon Richard Marles MP:

“In our current strategic circumstances we continue to see governments, critical infrastructure, businesses and households in Australia targeted by malicious cyber actors.

“The Australian Signals Directorate and the Australian Federal Police have worked tirelessly over the past 18 months to unmask those responsible for the cyberattack on Medibank Private and to ensure Australians are protected from malicious cyber activity.

“We continue to work with our friends and partners around the world to ensure cyber criminals are held to account for their actions and we will relentlessly pursue activities which disrupt their capability to target Australians in the cyber space.”

Quotes attributable to the Minister for Foreign Affairs, the Hon Penny Wong:

“The use of these powers sends a clear message – there are costs and consequences for targeting Australia and Australians.

“The Albanese Government will continue to hold cybercriminals to account.

“This is an incredible effort from our cyber and intelligence teams. We are using all elements of our national power to make Australia more secure at home and to keep Australians safe.”

Quotes attributable to the Minister for Home Affairs and Minister for Cyber Security, the Hon Clare O’Neil MP:

“The Australian Government condemns malicious cyber activity, and we will work with our partners and do everything in our power to punish individuals who attempt to perpetrate cyber crime in this country.

“Through the 2023-2030 Australian Cyber Security Strategy, we are hardening our defences and putting layers of protection around Australians and Australian businesses. This includes working with industry to break the ransomware business model.

“Our strong advice to businesses is never pay the ransom. Paying a ransom does not guarantee sensitive data will be recovered, prevent it from being sold or leaked online or prevent further attacks. It also makes Australia a more attractive target for criminal groups.”

Check Also

flowchart

APT17 Targets Italian Companies with 9002 RAT Malware

APT17 has recently been seen attacking Italian companies and government organizations. They are using a …

Leave a Reply

Your email address will not be published. Required fields are marked *