Best UPSC IAS Coaching Academy in Chennai – UPSC/IAS/IPS/IRS/IFS/TNPSC

Blog

Daily Current Affairs 01.08.2023 ( Fiscal deficit touched 25.3% of full-year target in April-June, Govt. floats draft National Deep Tech Start-up Policy, El Nino effect will suppress rainfall in the second half of the monsoon, says IMD, At 8.2%, India’s core sector growth touches 5-month high in June, Akira ransomware: why has the government issued a warning against it? )

3

General Studies-03: Economy

1. Fiscal deficit touched 25.3% of full-year target in April-June

The Centre’s fiscal deficit at the end of the first quarter was 25.3% of the full-year target, government data showed on Monday.

The fiscal deficit — the gap between expenditure and revenue — was ₹4,51,370 crore as at end-June, according to the Controller General of Accounts (CGA). The deficit stood at 21.2% of Budget Estimates (BE) in the corresponding period the previous year.

In the Union Budget, the government projected fiscal deficit at a lower 5.9% of gross domestic product in the current financial year, compared with 6.4% of GDP in 2022-23.

In the first quarter of 2023-24, the CGA said, net tax revenue was ₹4,33,620 crore or 18.6% of BE for the current fiscal. It was 26.1% of BE at end-June 2022.

The central government’s total expenditure in the first quarter stood at ₹10.5 lakh crore or 23.3% of BE. Total expenditure had touched 24% of BE in the year-earlier period.

General Studies-03: Technology

2. Govt. floats draft National Deep Tech Start-up Policy

The office of the Principal Scientific Adviser to the Government put out a draft National Deep Tech Startup Policy (NDTSP) for public comment on Monday, following two versions that were iterated at high levels with other government departments, academia and stakeholder firms.

The policy seeks to “ensure India’s position in the global deep tech value chain,” in areas such as semiconductors, Artificial Intelligence (AI) and space technology.

The policy seeks to bolster research and development in deep tech start-ups, which work on fundamental and technical problems, unlike firms that monetise technology with distinguished business models, the draft says.

The policy also seeks to find approaches to provide financing to deep tech start-ups at critical moments, such as before they go to market with their products or ideas.

The policy also seeks to simplify the intellectual property regime for such start-ups, ease regulatory requirements, and proposes measures to promote these firms. For instance, the NDTSP suggests that an Export Promotion Board be created to ease barriers of entry for Indian deep tech start-ups into foreign markets, and that clauses to ease such market access be included in foreign trade agreements.

General Studies-01: Geography

3. El Nino effect will suppress rainfall in the second half of the monsoon, says IMD

Rainstorm: Commuters wade through a waterlogged road during heavy rain in Mumbai on Thursday. 

After the torrential rain in July, August — usually the second rainiest of the four monsoon months — is likely to see “below normal” rainfall, the India Meteorological Department (IMD) said on Monday.

A strengthening El Nino and the absence of meteorological conditions that could have offset El Nino’s effects will combine to suppress rainfall in the second half of the monsoon, IMD officials told The Hindu. Usually, August gets an average 25.49 cm of rainfall.

“The rainfall averaged over the country as a whole during second half of the monsoon season [August – September] is most likely to be normal [94-106% of the long period average [LPA]], with a tendency to be on negative side of the normal… The rainfall averaged over the country as a whole during August, 2023 is very likely to be below normal [<94% of LPA],” the IMD noted.

The LPA refers to a 50-year average.

On June 30, the IMD forecast that the July rainfall would be on the “positive side of normal” or at the most, 6% of what is usual for the month. However, a series of “western disturbances” (rain accentuating systems from Central Asia) and active monsoon conditions saw July receive nearly 13% more rainfall than what is typical for the month.

Breaking records

Northwest India, overall, got the highest rainfall it has ever received since 2001 with Chandigarh, several parts of Haryana and Himachal Pradesh “breaking all-time records”, the IMD said.

Before the monsoon started in June, the IMD forecast rainfall for June-September to be 4% below normal. So far rainfall is 5% above what is usual for June and July combined.

“After the first week of August, we will see a drying up of rainfall in most parts of India and monsoon activity will shift to the northeastern States, eastern India and Himalayan foothill States,” D.S. Pai, senior meteorologist, IMD, told The Hindu. July usually gets 28 cm of rainfall.

Temperatures too are going to rise in August with “above normal” temperatures over most part of the south peninsula, east and northeast India and some parts of northwest and central India, the IMD said in a statement.

General Studies-03: Economy

4. At 8.2%, India’s core sector growth touches 5-month high in June

Seven of the eight core sectors registered an uptick in the month; these constitute 40.3% of the Index of Industrial Production

India’s core sector output surged 8.2% in June, the fastest pace in five months, buoyed by a 21.9% spike in steel output and nearly double-digit rise in coal and cement production, as per data released by the Commerce and Industry Ministry on Monday.

Seven of the eight core sectors, which constitute 40.3% of the Index of Industrial Production (IIP), registered an uptick in June, compared with just six in May.

Economists said coming on the back of a 13.1% rise in output last June, the 8.2% growth in June was noteworthy. They expect the IIP growth, which had hit a three-month high rate of 5.2% in May, to clock a 4%-6% rise in June as well.

Crude oil was the only sector in the red, marking the 13th successive month of contraction in output, although the extent of decline eased to 0.6%. Refinery products grew at the fastest pace in nine months at 4.6%, while electricity (up 3.3%) and natural gas (up 3.6%) output growth touched their highest levels in four and five months, respectively.

Coal production rose 9.8%, the fastest since March, while cement production rose 9.4%, the slowest in three months. Fertilizer production rose by 3.4%, the lowest pace in at least a year. On a month-on-month basis, steel output was 1.15% higher in June, while cement production rose 1.7%.

However, four sectors clocked a sequential decline from May levels — fertilizers (-5.35%), refinery products (-3.5%), coal (-3.1%) and crude oil (-3%).

Core sectors’ overall growth was broad-based and reflected the upturn in infrastructure spends, noted Bank of Baroda chief economist Madan Sabnavis. “The government push in infrastructure, especially in roads, is reflected by the strong numbers for steel and cement. The cumulative growth in these two sectors has been in double-digits in the first quarter of this year, even though last year had seen a strong performance too, creating a high base,” Mr. Sabnavis said.

ICRA chief economist Aditi Nayar said the tardy onset of the monsoon contributed to an improved performance for sectors like electricity and coal. “With the boost seen in mining and electricity from a dryer-than-normal June, we expect the IIP growth to print at 4%-6% in June.”

General Studies-03: Security

5. Akira ransomware: why has the government issued a warning against it?

The government has issued a serious warning, urging users and corporations to implement robust cybersecurity measures to protect against this ransomware’s double extortion tactics and potential data leaks

The Computer Emergency Response Team of India issued an alert for the ransomware dubbed “Akira.” The ransomware, found to target both Windows and Linux devices, steals and encrypts data, forcing victims to pay double ransom for decryption and recovery.

The group behind the ransomware has already targeted multiple victims, mainly those located in the U.S., and has an active Akira ransomware leak site with information, including their most recent data leaks.

What is the Akira ransomware?

The Akira ransomware is designed to encrypt data, create a ransomware note and delete Windows Shadow Volume copies on affected devices. The ransomware gets its name due to its ability to modify filenames of all encrypted files by appending them with the “.akira” extension.

The ransomware is designed to close processes or shut down Windows services that may keep it from encrypting files on the affected system.

It uses VPN services, especially when users have not enabled two-factor authentication, to trick users into downloading malicious files.

Once the ransomware infects a device and steals/encrypts sensitive data, the group behind the attack extorts the victims into paying a ransom, threatening to release the data on their dark web blog if their demands are not met.

As mentioned above, the ransomware deletes the Windows Shadow Volume copies on the affected device. These files are instrumental in ensuring that organisations can back up data used in their applications for day-to-day functioning.

VSS services facilitate communication between different components without the need to take them offline, thereby ensuring data is backed up while it is also available for other functions.

Once the ransomware deletes the VSS files it proceeds to encrypt files with the pre-defined the “.akira” extension.

How does Akira ransomware work?

The ransomware also terminates active Windows services using the Windows Restart Manager API, preventing any interference with the encryption process.

It is designed to not encrypt Program Data, Recycle Bin, Boot, System Volume information, and other folders instrumental in system stability. It also avoids modifying Windows system files with extensions like .syn. .msl and .exe. Once sensitive data is stolen and encrypted, the ransomware leaves behind a note named akira_readme.txt which includes information about the attack and the link to Akira’s leak and negotiation site. Each victim is given a unique negotiation password to be entered into the threat actor’s Tor site.

Unlike other ransomware operations, this negotiation site just includes a chat system that the victim can use to communicate with the ransomware gang, a report from The Bleeping Computer shares.

How does ransomware infect devices?

Ransomware is typically spread through spear phishing emails that contain malicious attachments in the form of archived content (zip/rar) files. Other methods used to infect devices include drive-by-download, a cyber-attack that unintentionally downloads malicious code onto a device, and specially crafted web links in emails, clicking on which downloads malicious code.

The ransomware reportedly also spreads through insecure Remote Desktop connections.

In use since March 2023, the ransomware has steadily built up a list of victims, targetting corporate networks in various domains including education, finance, real estate, manufacturing, and consulting. Once it breaches a corporate network, the ransomware spreads laterally to other devices after gaining Windows domain admin credentials.

The threat actors also steal sensitive corporate data for leverage in their extortion attempts.

What can users do to protect against ransomware?

CERT-In has advised users to follow basic internet hygiene and protection protocols to ensure their security against ransomware. These include maintaining up to date offline backups of critical data, to prevent data loss in the event of an attack.

Additionally, users are advised to ensure all operating systems and networks are updated regularly, with virtual patching for legacy systems and networks.

Companies must also establish Domain-based Message Authentication, Reporting, and Conformance, Domain Keys Identified Mail (DKIM), and Sender policy for organisational email validation, which prevents spam by detecting email spoofing. Strong password policies and multi-factor authentication (MFA) must be enforced.

There should also be a strict external device usage policy in place and data-at-rest and data-in-transit encryption along with blocking attachment file types like .exe, .pif, or .url to avoid downloading malicious code.

The agency has also advised periodic security audits of critical networks/systems, especially database servers.

Facebook
Twitter
LinkedIn
Pinterest
Picture of kurukshetraiasacademy

kurukshetraiasacademy

Leave a Reply

Your email address will not be published. Required fields are marked *