Skip to content
NOWCAST WISN 12 News This Morning
Watch on Demand
Advertisement

US government agencies hit in global cyberattack

US government agencies hit in global cyberattack
RUSSIAN HACKER GROUP. RIGHT. THE I-TEAM ASKED JOHNS HOPKINS TO CONFIRM THAT THE RUSSIAN BASED CLOP RANSOMWARE SYNDICATE WAS RESPONSIBLE. BUT A SPOKESPERSON SAYS NO FURTHER INFORMATION IS AVAILABLE. BUT BASED ON THE INFORMATION, WE ALREADY KNOW THAT A SPECIFIC SOFTWARE CALLED MOVE, IT WAS COMPROMISED. I WAS ABLE TO FIND FBI ADVISORIES ABOUT THIS CLOP HACKER GROUP. HERE’S THE ADVISORY. THE FBI CO-PUBLISHED IT WITH THE CYBERSECURITY AND INFRASTRUCTURE SECURITY AGENCY OR CISA AND IT’S VERY RECENT PUBLISHED JUST LAST WEEK. IT EXPLAINS THAT CLOP TYPICALLY GAINS ACCESS THROUGH WEBSITES OR BY SENDING A LARGE NUMBER OF PHISHING EMAILS. THE ADVISORY EVEN INCLUDED A SAMPLE RANSOM NOTE THAT CLOP SENT ONE COMPANY IT HACKED IN JANUARY. IT STARTS OFF HELLO, THIS IS THE CLAW HACKER GROUP. AS YOU MAY KNOW, WE RECENTLY CARRIED OUT A HACK. IT CONTINUES STATING THAT CLOP RANSOMWARE SYNDICATE WANTED TO NEGOTIATE WITH YOU AND YOUR LEADERSHIP FIRST. IF YOU IGNORE US, WE WILL SELL YOUR INFORMATION ON THE BLACK MARKET AND PUBLISH IT IN OUR BLOG. AGAIN, JOHNS HOPKINS AND THE FBI HAVE SO FAR DECLINED TO CONFIRM THE CLOP, CLOP IS RESPONSIBLE FOR THIS PARTICULAR CYBER ATTACK. BUT WE DO KNOW THAT CLOP WAS RESPONSIBLE FOR DATA BREACHES AT THE BBC. BRITISH AIRWAYS AND NOVA SCOTIA’S GOVERNMENT, AND IT WAS EXECUTED THROUGH THIS MOVE IT SOFTWARE FOR A STORY ON MONDAY ABOUT DATA BREACHES AT MARYLAND BUSINESSES. THE I-TEAM INTERVIEWED A CYBERSECURITY EXPERT, AND HERE’S WHAT HE SAID ABOUT RANSOMWARE. THE RANSOMWARE IS A CYBER ATTACK WHERE THE ATTACKER TAKES CONTROL OF THE IT ASSET OF THE TARGET ORGANIZATION, TYPICALLY ENCRYPTING THEM OR MAKING THEM UNAVAILABLE TO THE USERS UNTIL SOME FORM OF RANSOM IS PAID TO RELEASE IT. AND AGAIN, JOHNS HOPKINS IS OFFERING MANY DIFFERENT WAYS TO ASSIST THOSE WHO WERE AFFECTED. AND WE HAVE THE FULL DETAILS RIGHT NOW ON THE WBAL TV APP AND IS NOT JUST JOHNS HOPKINS DEALING WITH THIS. THE I-TEAM FOUND MARYLAND RESIDENTS PAID HUNDREDS OF MILLIONS OF DOLLARS BECAUSE OF CYBER CRIMES LAST YEAR. AND THE FULL DETAILS OF THA
Advertisement
US government agencies hit in global cyberattack
Several U.S. federal government agencies have been hit in a global cyberattack by Russian cybercriminals that exploits a vulnerability in widely used software, according to a top U.S. cybersecurity agency.The U.S. Cybersecurity and Infrastructure Security Agency “is providing support to several federal agencies that have experienced intrusions affecting their MOVEit applications,” Eric Goldstein, the agency’s executive assistant director for cybersecurity, said in a statement on Thursday to CNN, referring to the software impacted. “We are working urgently to understand impacts and ensure timely remediation.”Aside from U.S. government agencies, “several hundred” companies and organizations in the U.S. could be affected by the hacking spree, a senior CISA official told reporters later Thursday, citing estimates from private experts.Clop, the ransomware gang allegedly responsible, is known to demand multimillion-dollar ransoms. But no ransom demands have been made of federal agencies, the senior official told reporters in a background briefing.CISA’s response comes as Progress Software, the U.S. firm that makes the software exploited by the hackers, said it had discovered a second vulnerability in the code that the company was working to fix.The Department of Energy is among multiple federal agencies breached in the ongoing global hacking campaign, a department spokesperson confirmed to CNN.The hacks have not had any “significant impacts” on federal civilian agencies, CISA Director Jen Easterly told reporters, adding that the hackers have been “largely opportunistic” in using the software flaw to break into networks.The news adds to a growing tally of victims of a sprawling hacking campaign that began two weeks ago and has hit major U.S. universities and state governments. The hacking spree mounts pressure on federal officials who have pledged to put a dent in the scourge of ransomware attacks that have hobbled schools, hospitals and local governments across the U.S.Since late last month, the hackers have been exploiting a flaw in widely used software known as MOVEit that companies and agencies use to transfer data. Progress Software, the US firm that makes the software, told CNN Thursday that a new vulnerability in the software had been discovered “that could be exploited by a bad actor.”“We have communicated with customers on the steps they need to take to further secure their environments and we have also taken MOVEit Cloud offline as we urgently work to patch the issue,” the company said in a statement.Agencies were much quicker Thursday to deny they’d been affected by the hacking than to confirm they were. The Transportation Security Administration and the State Department said they were not victims of the hack.The Department of Energy “took immediate steps” to mitigate the impact of the hack after learning that records from two department “entities” had been compromised, the department spokesperson said.“The Department has notified Congress and is working with law enforcement, CISA, and the affected entities to investigate the incident and mitigate impacts from the breach,” the spokesperson said in a statement.One of the Department of Energy victims is Oak Ridge Associated Universities, a not-for-profit research center, a department spokesperson told CNN. The other victim is a contractor affiliated with the department’s Waste Isolation Pilot Plant in New Mexico, which disposes waste associated with atomic energy, the spokesperson said.Federal News Network first reported on the Department of Energy victims.Johns Hopkins University in Baltimore and the university’s renowned health system said in a statement this week that “sensitive personal and financial information,” including health billing records may have been stolen in the hack. Video below: ID theft expert sheds light on data breachesMeanwhile, Georgia’s state-wide university system – which spans the 40,000-student University of Georgia along with over a dozen other state colleges and universities – confirmed it was investigating the “scope and severity” of the hack.CLOP last week claimed credit for some of the hacks, which have also affected employees of the BBC, British Airways, oil giant Shell, and state governments in Minnesota and Illinois, among others.The Russian hackers were the first to exploit the MOVEit vulnerability, but experts say other groups may now have access to software code needed to conduct attacks.The ransomware group had given victims until Wednesday to contact them about paying a ransom, after which they began listing more alleged victims from the hack on their extortion site on the dark web. As of Thursday morning, the dark website did not list any U.S. federal agencies. Instead, the hackers wrote in all caps, “If you are a government, city or police service do not worry, we erased all your data. You do not need to contact us. We have no interest to expose such information.”The CLOP ransomware group is one of numerous gangs in Eastern Europe and Russia that are almost exclusively focused on wringing their victims for as much money as possible.“The activity we’re seeing at the moment, adding company names to their leak site, is a tactic to scare victims, both listed and unlisted, into paying,” Rafe Pilling, director of threat research at Dell-owned Secureworks, told CNN.

Several U.S. federal government agencies have been hit in a global cyberattack by Russian cybercriminals that exploits a vulnerability in widely used software, according to a top U.S. cybersecurity agency.

The U.S. Cybersecurity and Infrastructure Security Agency “is providing support to several federal agencies that have experienced intrusions affecting their MOVEit applications,” Eric Goldstein, the agency’s executive assistant director for cybersecurity, said in a statement on Thursday to CNN, referring to the software impacted. “We are working urgently to understand impacts and ensure timely remediation.”

Advertisement

Aside from U.S. government agencies, “several hundred” companies and organizations in the U.S. could be affected by the hacking spree, a senior CISA official told reporters later Thursday, citing estimates from private experts.

Clop, the ransomware gang allegedly responsible, is known to demand multimillion-dollar ransoms. But no ransom demands have been made of federal agencies, the senior official told reporters in a background briefing.

CISA’s response comes as Progress Software, the U.S. firm that makes the software exploited by the hackers, said it had discovered a second vulnerability in the code that the company was working to fix.

The Department of Energy is among multiple federal agencies breached in the ongoing global hacking campaign, a department spokesperson confirmed to CNN.

The hacks have not had any “significant impacts” on federal civilian agencies, CISA Director Jen Easterly told reporters, adding that the hackers have been “largely opportunistic” in using the software flaw to break into networks.

The news adds to a growing tally of victims of a sprawling hacking campaign that began two weeks ago and has hit major U.S. universities and state governments. The hacking spree mounts pressure on federal officials who have pledged to put a dent in the scourge of ransomware attacks that have hobbled schools, hospitals and local governments across the U.S.

Since late last month, the hackers have been exploiting a flaw in widely used software known as MOVEit that companies and agencies use to transfer data. Progress Software, the US firm that makes the software, told CNN Thursday that a new vulnerability in the software had been discovered “that could be exploited by a bad actor.”

“We have communicated with customers on the steps they need to take to further secure their environments and we have also taken MOVEit Cloud offline as we urgently work to patch the issue,” the company said in a statement.

Agencies were much quicker Thursday to deny they’d been affected by the hacking than to confirm they were. The Transportation Security Administration and the State Department said they were not victims of the hack.

The Department of Energy “took immediate steps” to mitigate the impact of the hack after learning that records from two department “entities” had been compromised, the department spokesperson said.

“The Department has notified Congress and is working with law enforcement, CISA, and the affected entities to investigate the incident and mitigate impacts from the breach,” the spokesperson said in a statement.

One of the Department of Energy victims is Oak Ridge Associated Universities, a not-for-profit research center, a department spokesperson told CNN. The other victim is a contractor affiliated with the department’s Waste Isolation Pilot Plant in New Mexico, which disposes waste associated with atomic energy, the spokesperson said.

Federal News Network first reported on the Department of Energy victims.

Johns Hopkins University in Baltimore and the university’s renowned health system said in a statement this week that “sensitive personal and financial information,” including health billing records may have been stolen in the hack.

Video below: ID theft expert sheds light on data breaches

Meanwhile, Georgia’s state-wide university system – which spans the 40,000-student University of Georgia along with over a dozen other state colleges and universities – confirmed it was investigating the “scope and severity” of the hack.

CLOP last week claimed credit for some of the hacks, which have also affected employees of the BBC, British Airways, oil giant Shell, and state governments in Minnesota and Illinois, among others.

The Russian hackers were the first to exploit the MOVEit vulnerability, but experts say other groups may now have access to software code needed to conduct attacks.

The ransomware group had given victims until Wednesday to contact them about paying a ransom, after which they began listing more alleged victims from the hack on their extortion site on the dark web. As of Thursday morning, the dark website did not list any U.S. federal agencies. Instead, the hackers wrote in all caps, “If you are a government, city or police service do not worry, we erased all your data. You do not need to contact us. We have no interest to expose such information.”

The CLOP ransomware group is one of numerous gangs in Eastern Europe and Russia that are almost exclusively focused on wringing their victims for as much money as possible.

“The activity we’re seeing at the moment, adding company names to their leak site, is a tactic to scare victims, both listed and unlisted, into paying,” Rafe Pilling, director of threat research at Dell-owned Secureworks, told CNN.