#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

42 C
Dubai
Tuesday, July 22, 2025
HomeAsiaMalaysian Home Minister’s WhatsApp Hacked via Foreign VPN: Police Launch Cybercrime Probe

Malaysian Home Minister’s WhatsApp Hacked via Foreign VPN: Police Launch Cybercrime Probe

Date:

Related stories

Phish and Chips: China‑Aligned Espionage Surge Targeting Taiwan Semiconductor Industry

Between March and June 2025, Proofpoint researchers tracked three distinct...

Emergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Cisco has patched three severe unauthenticated remote code execution...
spot_imgspot_imgspot_imgspot_img

On 30 May 2025, Malaysian police confirmed that the official WhatsApp account of Home Minister Datuk Seri Saifuddin Nasution Ismail was compromised through a foreign VPN. The breach, under active investigation, spotlights growing cybersecurity risks for high-ranking officials and the critical need for secure digital communication across government institutions.

The breach was first discovered and reported on 26 May 2025, according to Malay Mail. The Home Minister’s office promptly filed a police report after identifying unauthorized activity on the Minister’s WhatsApp account.

On 30 May 2025, Datuk Seri Muhammed Hasbullah Ali, Acting Director of the Commercial Crime Investigation Department (CCID), confirmed the breach had involved the use of a foreign virtual private network (VPN) to hide the hacker’s identity and location.

“The hacker used the compromised account to send URL links to the minister’s contacts,” Hasbullah stated, adding that the police are probing the incident under Section 4(1) of the Computer Crimes Act 1997.

Authorities have yet to confirm any monetary losses or data compromise among contacts. Swift action by the minister’s office prevented broader misuse.

Regional and Global Significance

Rising Cyber Risks for Political Leaders

This breach underscores persistent cybercrime threats targeting government leaders and sensitive communication platforms like WhatsApp, widely used by officials for both formal and informal correspondence. While WhatsApp provides end-to-end encryption, it remains vulnerable to account hijacking—often through SIM swapping, session hijacking, or social engineering via phishing.

In Southeast Asia, such incidents are becoming more frequent as nation-state and financially motivated actors intensify their campaigns. Cybersecurity experts in the region are urging stronger digital hygiene, multifactor authentication, and compartmentalization of government communications.

In Malaysia, this event adds to a growing list of cyberattacks on critical infrastructure and senior figures, including the 2023 ransomware attack on a healthcare system and several high-profile data leaks targeting civil servants.

“This breach highlights the ongoing threat of secure communication apps being used as attack vectors. Even encrypted channels are only as secure as their endpoints,” said Ruben Tan, Director at Asia Cybersecurity Exchange, in a statement to CyberCory.

Implications for Middle East & Africa (MEA)

Governments across the Middle East and Africa (MEA) share similar vulnerabilities, particularly in regions where WhatsApp and Telegram serve as de facto communication platforms. According to ITU’s 2024 Global Cybersecurity Index, over 40% of MEA countries still lack formal protection mechanisms for high-level government accounts.

This incident offers a case study for MEA nations seeking to implement national digital identity protections, VPN monitoring frameworks, and incident response playbooks aligned with ISO/IEC 27035 or NIST 800-61.

Global Context: Similar Cases & Patterns

Malaysia is not alone. Comparable incidents in recent years include:

  • India (2022): Pegasus spyware allegedly used to compromise officials via WhatsApp.
  • Nigeria (2023): Ministerial WhatsApp breach during pre-election period.
  • Israel (2024): Encrypted government app breach attributed to phishing attacks using foreign proxies.

All these cases shared a common thread: attackers leveraged VPNs or anonymization tools to mask origin, complicating attribution and slowing incident response.

Technical Analysis: Tactics, Techniques & Procedures (TTPs)

Threat Model Snapshot:

CategoryDetail
MITRE ATT&CK IDT1586 (Compromise Accounts), T1566 (Phishing), T1071.001 (Application Layer Protocol: Web Protocols)
TacticsInitial Access, Command and Control
TechniqueSession hijack or phishing link sent via WhatsApp
ToolingForeign VPNs, possibly anonymized browsers (e.g., TOR), URL redirection services
Indicators of Compromise (IOCs)Unknown malicious URLs sent to contacts, VPN IPs traced outside Malaysia
Defense BypassUse of legitimate encrypted platform to deliver payload or impersonate trusted sender

Actionable Takeaways for Security Leaders

  1. Enforce Multifactor Authentication (MFA) on all communication platforms used by government officials.
  2. Segment official communications onto secured, auditable platforms not personal or semi-public apps.
  3. Educate staff and executives about phishing and social engineering risks through regular awareness training.
  4. Implement Zero Trust policies for sensitive digital interactions, even within closed circles.
  5. Ensure real-time monitoring of messaging traffic for VIP users via mobile threat defense platforms.
  6. Work with ISPs to trace anonymized VPN traffic and block malicious domains.
  7. Mandate incident response drills focused on mobile account takeovers.
  8. Engage digital forensics experts post-breach to analyze session logs and link infrastructure.
  9. Advocate for international cooperation on tracking cross-border cybercrime using anonymization tools.
  10. Maintain media communication SOPs post-incident to prevent misinformation or panic.

Conclusion: Why This Breach Matters

The compromise of Home Minister Saifuddin’s WhatsApp account is a stark reminder that even encrypted, popular apps are vulnerable if identity controls and endpoint protections are weak. For governments, especially in the MEA and Southeast Asia, this is a signal to reassess VIP communications, cyber hygiene, and crisis preparedness. Vigilance, layered defenses, and cross-border cyber law enforcement cooperation will be key to protecting high-value individuals in an increasingly hostile threat landscape.

Sources

Ouaissou DEMBELE
Ouaissou DEMBELEhttp://cybercory.com
Ouaissou DEMBELE is a seasoned cybersecurity expert with over 12 years of experience, specializing in purple teaming, governance, risk management, and compliance (GRC). He currently serves as Co-founder & Group CEO of Sainttly Group, a UAE-based conglomerate comprising Saintynet Cybersecurity, Cybercory.com, and CISO Paradise. At Saintynet, where he also acts as General Manager, Ouaissou leads the company’s cybersecurity vision—developing long-term strategies, ensuring regulatory compliance, and guiding clients in identifying and mitigating evolving threats. As CEO, his mission is to empower organizations with resilient, future-ready cybersecurity frameworks while driving innovation, trust, and strategic value across Sainttly Group’s divisions. Before founding Saintynet, Ouaissou held various consulting roles across the MEA region, collaborating with global organizations on security architecture, operations, and compliance programs. He is also an experienced speaker and trainer, frequently sharing his insights at industry conferences and professional events. Ouaissou holds and teaches multiple certifications, including CCNP Security, CEH, CISSP, CISM, CCSP, Security+, ITILv4, PMP, and ISO 27001, in addition to a Master’s Diploma in Network Security (2013). Through his deep expertise and leadership, Ouaissou plays a pivotal role at Cybercory.com as Editor-in-Chief, and remains a trusted advisor to organizations seeking to elevate their cybersecurity posture and resilience in an increasingly complex threat landscape.

Subscribe

- Never miss a story with notifications

- Gain full access to our premium content

- Browse free from up to 5 devices at once

Latest stories

spot_imgspot_imgspot_imgspot_img

LEAVE A REPLY

Please enter your comment!
Please enter your name here