Government


  • ToddyCat is making holes in your infrastructure

    April 22, 2024

    Kapersky researchers continue covering the activities of the APT group ToddyCat. In their previous article, they described tools for collecting and exfiltrating files (LoFiSe and PcExter). This time, the researchers have investigated how attackers obtain constant access to compromised infrastructure, what information on the hosts they are interested in, and what tools they use to extract ...

  • UK government cannot protect businesses and services from cyber attacks

    April 22, 2024

    UK businesses are rapidly losing confidence in the government’s ability to protect them from cyberattacks. This is according to a new report from cybersecurity researchers Armis, which states that the lack of faith is higher than anywhere else in Europe. To draft the report, Armis surveyed more than 2,600 global security and IT decision-makers, and included ...

  • From Social Engineering to DMARC Abuse: TA427’s Art of Information Gathering

    April 16, 2024

    Proofpoint researchers track numerous state-sponsored and state-aligned threat actors. TA427 (also known as Emerald Sleet, APT43, THALLIUM or Kimsuky), a Democratic People’s Republic of Korea (DPRK or North Korea) aligned group working in support of the Reconnaissance General Bureau, is particularly prolific in email phishing campaigns targeting experts for insight into US and the Republic of ...

  • South Africa’s trade regulator ITAC hit by cyber attack

    April 16, 2024

    According to the organisation, the attack happened in January, leading to the exposure of the personal information of stakeholders. ITAC is an institution dedicated to promoting fair trade in South Africa in order to enhance economic growth and development. The site includes trade and tariff services as well as import and export control services. In a ...

  • Russia slaps sanctions on UK IT sector

    April 10, 2024

    Moscow has blacklisted 22 British government officials, members of the IT sector and legal service market as a measure of retaliation, the Russian Foreign Ministry said in a statement. Those blacklisted particularly include employees of British companies, namely Micro Focus, providing Ukrainian forces with “software and cyber protection services necessary in the process of data collection ...

  • LazyStealer: Sophisticated does not mean better

    April 4, 2024

    In the first quarter of 2024, researchers from Positive Technologies Expert Security Center (PT ESC) detected a series of attacks targeting government organizations in Russia, Belarus, Kazakhstan, Uzbekistan, Kyrgyzstan, Tajikistan, and Armenia. The research team could not find any links to known groups that used the same techniques. The main goal of the attack was stealing ...

  • UK: Parliamentary staff warned of dangers after suspected sexting honeytrap attacks

    April 4, 2024

    Sir Lindsay Hoyle, the Commons Speaker, has held talks with parliamentary staff following suspected sexting honeytrap attacks targeting MPs, staffers and political journalists. At least 12 men working in and around Parliament, including a serving minister and other MPs, have been targeted on WhatsApp in a suspected spear phishing attack. Attackers contacted their victims under the ...

  • Russia foiled 280,000 DDoS cyberattacks against remote electronic voting system

    March 17, 2024

    Speaking at a news conference in Moscow, Ella Pamfilova, head of Russia’s Central Election Commission, said that the overall turnout in the presidential election as of 3:45 p.m. Moscow time (1245GMT), taking into account remote electronic voting, is 70.81%. Pamfilova also said that about 280,000 DDoS cyberattacks against remote electronic voting had been foiled, including 215,000 ...

  • A bug in an Irish government website exposed COVID-19 vaccination records

    March 14, 2024

    Two years ago, the Irish government fixed a vulnerability in its national COVID-19 vaccination portal that exposed the vaccination records of around a million residents. But details of the vulnerability weren’t revealed until this week after attempts to coordinate public disclosure with the government agency stalled and ended. Security researcher Aaron Costello said he discovered the ...

  • Russia’s spy service accuses US of trying to meddle in presidential election

    March 11, 2024

    President Vladimir Putin’s foreign intelligence service on Monday accused the United States of trying to meddle in Russia’s presidential election and said that Washington even had plans to launch a cyber attack on the online voting system. Putin, who is almost certain to win the March 15-17 presidential election, has warned the West that any attempts ...

  • Capita shares sink as outsourcing giant swings to £107m loss, takes £25m hit from cyber attack

    March 6, 2024

    Capita has incurred £25.3m in costs tied to a cyber attack last March as the outsourcing giant swung to an annual loss and ramped up its cost-cutting programme. Shares fell 16 per cent on Wednesday morning. The group, which runs key local government, military and NHS services, posted a pretax loss of £106.6m for 2023, compared ...

  • Germany: Use of non-secure line behind Taurus talk leak to Russia

    March 5, 2024

    The Ministry of Defence blamed an unnamed individual’s improper use of a “non-secure data line” for the recent leak of a German army conversation about the Taurus weapon system to Russia. The mistake was made by the participant who took part in the conversation from Singapore and had dialled in via a “non-secure data line” such ...

  • #StopRansomware: Phobos Ransomware

    February 29, 2024

    The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) are releasing this joint CSA, to disseminate known TTPs and IOCs associated with the Phobos ransomware variants observed as recently as February 2024, according to open source reporting. Phobos is structured as a ransomware-as-a-service ...

  • Ireland: Dept of Foreign Affairs investigating potential cybersecurity incident

    February 29, 2024

    The Department of Foreign Affairs (DFA) has said that it is investigating a potential cybersecurity incident involving its systems. The DFA said that it was notified by Ireland’s National Cyber Security Centre (NCSC) yesterday about the possible security breach and is working closely with the NCSC to establish whether this allegation is authentic. It follows reports ...

  • European diplomats targeted by SPIKEDWINE with WINELOADER

    February 27, 2024

    Zscaler’s ThreatLabz discovered a suspicious PDF file uploaded to VirusTotal from Latvia on January 30th, 2024. This PDF file is masqueraded as an invitation letter from the Ambassador of India, inviting diplomats to a wine-tasting event in February 2024. The PDF also included a link to a fake questionnaire that redirects users to a malicious ZIP ...

  • Malawi: Cyber-attack hits immigration service

    February 22, 2024

    Malawi’s government has suspended the issuing of passports following a cyber-attack on the immigration service’s computer network. President Lazarus Chakwera told MPs that the targeting of the department amounted to a “serious national security breach”. He revealed that the hackers were asking for a ransom. But the president said the government would not give in to ...

  • A first analysis of the i-Soon data leak

    February 21, 2024

    Data from a Chinese cybersecurity vendor that works for the Chinese government has exposed a range of hacking tools and services. Although the source is not entirely clear, it seems that a disgruntled staff member of the group leaked the information on purpose. The vendor, i-Soon (aka Anxun) is believed to be a private contractor that ...

  • Australia: OAIC to investigate legal consultant’s data breach

    February 21, 2024

    The Australian Information Commissioner has launched an investigation into a law firm that provides legal and consulting services to the government, in relation to a data breach and the publication of some of that data on the dark web. At least 65 government entities were affected by the breach last year. The announcement on Wednesday follows ...

  • India: EPFO, PMO data breach, Centre says aware of reports, Cert-In looking into details

    February 21, 2024

    The government is aware of reports of a data breach that claims having datasets from the Prime Minister’s Office (PMO) and the Employees’ Provident Fund Organisation, and has asked the Indian Computer Emergency Response Team (Cert-In) to look into it, senior officials told ET. “We are aware of it but need to verify if the claims ...

  • China: Foreign cyber spies attack information systems of key departments, enterprises, stealing sensitive data

    February 16, 2024

    China’s Ministry of State Security warned on Friday that in recent years, national security agencies have discovered that foreign cyber spies have continuously attacked the information systems of key departments and enterprises within China, resulting in the theft of important sensitive data and posing a threat to China’s data security and cybersecurity. The ministry released an ...