Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Indonesia Says No Evidence of Alleged Chinese Intel Hack

Indonesian authorities have found no evidence that the country’s main intelligence service’s computers were compromised, after a U.S.-based private cybersecurity company alerted them of a suspected breach of its internal networks by a Chinese hacking group, an official said.

Indonesian authorities have found no evidence that the country’s main intelligence service’s computers were compromised, after a U.S.-based private cybersecurity company alerted them of a suspected breach of its internal networks by a Chinese hacking group, an official said.

The Insikt Group, the threat research division of Massachusetts-based Recorded Future, said it discovered the hack in April when it detected malware servers operated by the “Mustang Panda” group communicating with hosts inside Indonesian government networks.

The activity targeted the Badan Intelijen Negara, or BIN, intelligence agency as well as nine other Indonesian government agencies, Recorded Future said.

“We assess that this activity is very likely linked to the Chinese state-sponsored threat activity group Mustang Panda based on our continued tracking of Chinese state-sponsored cyberespionage activity,” the company said in an e-mail to The Associated Press.

Chinese government offices were closed Monday for the Mid-Autumn Festival and could not be reached, but authorities have consistently denied any form of state-sponsored hacking and said China itself is a major target of cyberattacks.

Recorded Future said its experts traced the hack back to as early as March, and the last observed date of the intrusion was Aug. 20.

“We have not seen additional activity targeting BIN since that date,” the company said.

After being notified by Recorded Future, BIN investigated the suspected breach together with other agencies and related stakeholders, but found “our server is safe and under control, there is no indication that it was hacked by suspected Chinese hackers,” said Wawan Hari Purwanto, a deputy chief and spokesman for the agency.

Advertisement. Scroll to continue reading.

BIN coordinates information sharing and operations for Indonesia’s other intelligence agencies, as well as conducting its own operations. Because of its work, Purwanto said BIN’s computers are an attractive target for hackers, and the agency conducts regular checks and maintenance on its systems as a precaution.

He said BIN cooperated with Indonesia’s National Cyber and Encryption Agency, the Ministry of Communication and Information Technology and other government agencies to ensure “our network is safe and free from hacking.”

The Cyber and Encryption Agency referred all questions to BIN.

Purwanto dismissed the Insikt Group’s findings and urged people not to worry that the agency’s data had been compromised.

“BIN calls on people to not believe the rumors of hacking of BIN and other government institutions, and to keep checking, rechecking and crosschecking information circulating on internet and social media,” he said.

Related: Indonesia, Malaysia Probe Lion Air Customer Data Leak

Related: Three Magecart Hackers Arrested in Indonesia

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...