Saturday , September 28 2024
Data center

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia’s national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom, Reuters reported.

The attack caused problems for government services, especially at airports, with long lines at immigration desks. The communications ministry said that automated passport machines are now working.

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to a security issue with Facebook...
Read More
Meta fined $101 million for storing passwords in plaintext

Microsoft warns Storm-0501 targets hybrid cloud environments

Microsoft cybersecurity researchers found that the "Storm-0501" ransomware group is targeting hybrid cloud environments. Storm-0501 Attacking Cloud Environments: Storm-0501 is...
Read More
Microsoft warns Storm-0501 targets hybrid cloud environments

RCE flaw impacts all GNU/Linux System: Details Revealed

Simone Margaritelli has discovered a serious remote code execution (RCE) vulnerability in the Common Unix Printing System (CUPS), impacting all...
Read More
RCE flaw impacts all GNU/Linux System: Details Revealed

Octo2: European Banks Already Under Attack by New Malware varient

Cybersecurity researchers at ThreatFabric have identified a new and more dangerous variant of the Octo banking malware, called "Octo2." This...
Read More
Octo2: European Banks Already Under Attack by New Malware varient

CISA Releases Guideline mitigating Active Directory compromise

To improve cybersecurity, the Cybersecurity and Infrastructure Security Agency (CISA) has partnered with international agencies to release a guide on...
Read More
CISA Releases Guideline mitigating Active Directory compromise

G7 cyber group warns to prep for quantum computing risks

An intergovernmental group urged the financial sector on Wednesday to prepare for potential threats from advancements in quantum computing. The...
Read More
G7 cyber group warns to prep for quantum computing risks

Cloudflare report
India linked hacker to target Bangladeshi Gov.t and law agency

A threat actor likely operating out of India is relying on various cloud services to conduct cyberattacks against energy, defense,...
Read More
Cloudflare report  India linked hacker to target Bangladeshi Gov.t and law agency

India launches first Al-powered network solution for spam detection

India's Bharti Airtel has launched India's first AI-powered solution that detects spam calls and messages, alerting customers in real-time. The...
Read More
India launches first Al-powered network solution for spam detection

White Snake to Steal Credit Cards CVC Codes from Chrome

The White Snake malware has been updated to take advantage of a new feature in the latest Google Chrome version....
Read More
White Snake to Steal Credit Cards CVC Codes from Chrome

Kaspersky Automatically Replaces With UltraAV, Raising Concerns

Kaspersky has formally begun pulling back its offerings in the U.S., migrating existing users to UltraAV, effective September 19, 2024,...
Read More
Kaspersky Automatically Replaces With UltraAV, Raising Concerns

Minister Budi Arie Setiadi stated that the attacker used a new version of Lockbit 3.0, but did not provide more details.

“We are now focusing to restore the services of the affected national data centre such as immigration,” Budi said. He did not say whether any ransom had been paid.

Ransom software works by encrypting victims’ data. Hackers can offer a key in return for payments, typically to be made in cryptocurrency, that can run into the hundreds of thousands or even millions of dollars.

Semuel Abrijani Pangerapan, an official at communications ministry, said digital forensics into investigation are underway and further details have yet to be found.

Media reports last year stated that the account information of 15 million customers from Bank Syariah Indonesia (BRIS.JK), the biggest Islamic lender in the country, was published online. The bank did not confirm whether the data had been leaked.

Indonesia’s central bank was attacked by ransomware in 2022, but public services were not affected. In 2021, the health ministry’s COVID app had a flaw that exposed personal data and health status of 1.3 million people.

A cybersecurity expert, Teguh Aprianto, said the latest cyber-attack was “severe” and the first to cause days-long disruptions to Indonesia’s public services.

“It shows that the government infrastructure, manpower handling this and the vendors are all problematic,” he said.

Source: Reuters

Check Also

hand

Check you one
Android malware ‘Necro’ infect 11 million users via Google Play

Kaspersky security researchers discovered a new version of the Necro malware that has infected over …

Leave a Reply

Your email address will not be published. Required fields are marked *