Cybersecurity Group Suspects Chinese Hackers Compromised Indonesian Govt

 

Too late: Indonesia’s recent e-HAC data leak has drawn condemnation from activists to politicians alike. But for the country’s hackers, this furore is simply too little, too late.

Days after reports emerged about a suspected breach by Chinese hackers into government internal networks, the Indonesian State Intelligence Agency (BIN) - which the report suspects is one of the compromised - denies that its server had been hacked. 

“Until this moment the BIN server is still secure and there is no breach by Chinese hackers as current rumors suggest,” said BIN spokesperson Wawan Purwanto on September 14. 

However, he said the agency is currently studying the possibilities and has coordinated with stakeholders to confirm the rumors. BIN works alongside the National Cyber and Encryption Agency (BSSN), Communication and Informatics Ministry, and other state agencies. 

Wawan assures that the state intelligence agency conducts routine system maintenance to assure its sensitive network system remains safe. 

“Cyberattacks against BIN is a normal affair considering we constantly work to defend Indonesia’s sovereignty and the interests of the Indonesian population,” he added. 

The report initially came from privately held cybersecurity firm Recorded Future through its media subsidiary The Record, which stated that the intrusion initially was discovered by its research division against threats, Insikt Group.

They linked the security threat to Mustang Panda, a Chinese actor known for its cyber-espionage campaigns targeting the Southeast Asian region. Insikt first discovered this in April 2021 when they “detected PlugX malware command and control (C&C) servers, operated by the Mustang Panda group, communicating with hosts inside the networks of the Indonesian government,” their website states.

Next Post Previous Post
Related Post
BIN,Chiese Hacker,Cyber,Hacking,Intelligence,News