in May that locked more than 300,000 computers in 150 countries . `` North Korea has acted especially badly , largely unchecked , for more than a decade , '' Homeland Security adviser Tom Bossert said at a White House briefing Tuesday morning . He called the WannaCry attackAttack.Ransoma reckless attack that caused `` havoc and destruction '' by locking vital information away from users , including hospital networks . `` We believe now we have the evidence to support this assertion , '' Bossert said . `` It 's very difficult to do when you 're looking for individual hackers . In this case , we found a concerted effort . '' In an opinion piece published in The Wall Street Journal on Monday , Bossert wrote that after careful investigation , Washington can say that Pyongyang is `` directly responsible '' for the WannaCry virus . Bossert called the attackAttack.Ransomin which victims received ransom demandsAttack.Ransomto unlock their computers `` cowardly , costly and careless . '' `` The consequences and repercussions of WannaCry were beyond economic , '' he wrote . `` The malicious software hitAttack.Ransomcomputers in the U.K. 's health-care sector particularly hard , compromising systems that perform critical work . These disruptions put lives at risk . '' Bossert is expected to brief reporters on Tuesday about the hacking . NPR 's Elise Hu tells Morning Edition that `` cyberattacks are a way for North Korea to punch above its weight '' and that Pyongyang 's hackers `` have access to global networks and the Internet , and they have some real successes to count . '' Within days of the attack in May , North Korea fell under suspicion . As NPR 's Bill Chappell reported at the time , WannaCry was found to have `` lines of code that are identical to work by hackers known as the Lazarus Group , [ which has ] ... been linked to North Korea , raising suspicions that the nation could be responsible . '' And in October , Britain 's Minister of State for Security Ben Wallace said his government was `` as sure as possible '' that Pyongyang launched the attack . Bossert said in the Journal that President Trump had `` ordered the modernization of government information-technology to enhance the security of the systems we run on behalf of the American people . '' `` We also indicted Russian hackers and a Canadian acting in concert with them . A few weeks ago , we charged three Chinese nationals for hackingAttack.Databreach, theftAttack.Databreachof trade secrets and identity theft . There will almost certainly be more indictments to come , '' he wrote . He said that the administration would continue to use its `` maximum pressure strategy to curb Pyongyang 's ability to mount attacks , cyber or otherwise . ''
The recent political furor over state sponsored hacking took an ugly and dangerous turn , on the morning of December 30th when a tiny Vermont electric utility reported that Grizzly Steppe – the spear-fishing process used to accessAttack.DatabreachDNC emails – had been found on one of their systems . Vermont Governor , Peter Shumlin issued a statement accusing Vladimir Putin of attempting to hack Vermont ’ s electrical grid , and many others follow suit . And there appears to be a good chance that the malicious code found on a Burlington Electric laptop is evidence of a state sponsored cyberattack . Following the initial news cycle , some pundits dismissed the finding as a non-story . It ’ s true , the laptop was “ not connected to the power grid systems ” , and there is no proof yet that the Russians were involved . It ’ s also true that the Russian built Grizzly Steppe hacking code is widely available on the dark internet , and anyone could have put it on that laptop . According to Ukrainian energy provider Ukrenergo , a second major outage on December 17 , 2016 , may have been caused by a similar cyber-attack . Attacks on critical infrastructure typically require a long , slow , low-profile campaign , beginning with subtle , difficult to detect maneuvers , like slipping malware on laptop computers . Two years prior to the first Ukraine incident , hackers began attempting to acquireAttack.Databreachlegitimate login credentials by hackingAttack.Databreachnon-operational systems at Ukrainian utilities – systems very much like Burlington Electric ’ s laptop . According to a Booz Allen analysis , spear-phishing emails containing weaponized Microsoft Word , Excel , and PowerPoint files , exactly the type of files typically found on laptop computers , were sent toAttack.PhishingUkraine electric utility employees as early as May 2014 . Once legitimate login credentials were discovered through these seemingly minor attacks on non-operational systems , the hackers used them to access critical Industrial Control Systems ( ICS ) in order to shutoff breakers , shutdown uninterrupted power supplies ( UPS ) , destroy Human Machine Interface ( HMI ) systems , and destroy Serial-to-Ethernet devices at substations .
Buzz60 A view of the Kremlin in Moscow on Jan. 6 , 2017 . Russia 's alleged use of computer hacking to interfere with the U.S. presidential election fits a pattern of similar incidents across Europe for at least a decade . Cyberattacks in Ukraine , Bulgaria , Estonia , Germany , France and Austria that investigators attributed to suspected Russian hackers appeared aimed at influencing election results , sowing discord and undermining faith in public institutions that included government agencies , the media and elected officials . Those investigations bolster U.S. intelligence findings of Russian meddling to help elect Donald Trump , a conclusion the president-elect has disputed — although he conceded Friday after a private intelligence briefing that Russia was among the possible hacking culprits . “ They ’ ve been very good at using the West ’ s weaknesses against itself , the open Internet to hack , the free media to sow discord , and to cause people to question the underpinnings of the systems under which they live , ” said Hannah Thoburn , a research fellow at the Hudson Institute , a Washington think tank . U.S. National Intelligence Director James Clapper told a Senate committee Thursday that Russian intelligence hackers , masquerading as third parties , have conducted attacks abroad that targeted critical infrastructure networks . “ Russia also has used cyber tactics and techniques to seek to influence public opinion across Europe and Eurasia , ” Clapper said . A declassified intelligence report on the Russian hacking released Friday accused Russian President Vladimir Putin of ordering the effort to help elect Trump . It warned that Russia would use lessons learned from the effort to disrupt elections of U.S. allies . USA TODAY Intel chiefs : We 're certain that Russia tried to influence U.S. election In 2007 , Putin told the Munich Security Conference that the United States ’ effort to spread its form of democracy was an insidious threat to Russia and other nations and that his government would push back . Russian sabotage of Western computer systems started that same year . In 2007 , Estonia accused hackers using Russian IP addresses of a wide-scale denial of service attack that shut down the Internet in the former Soviet republic and one of NATO ’ s newest members . According to The Guardian newspaper , the attacks came in waves that coincided with riots on May 3 , 2007 , over the statue , whose removal drew objections from Russia and Russian-speaking Estonians , and on May 8 and 9 , when Russia celebrated its victory over Nazi Germany . They blamed the attacks on a pro-Russia group called CyberBerkut . Hudson analyst Thoburn , who was working as an election observer in Ukraine at the time , said the Ukrainians were able to get around it by deleting their entire system and restoring it from a backup that was not contaminated . Ukrainian officials have also accused Russia of being behind a power grid attack in December 2015 that cut power to 80,000 in western Ukraine . In overt actions against Ukraine , Russia seized the province of Crimea in 2014 and helped armed separatists launch a rebellion in eastern Ukraine . German intelligence in 2015 accused Russia of hackingAttack.Databreachat least 15 computers belonging to members of Germany ’ s lower house of parliament , the Bundestag , and stealing dataAttack.Databreach. Germany ’ s Federal Office for the Protection of the Constitution ( BfV ) said the attackAttack.Databreachwas conducted by a group called Sofacy , which “ is being steered by the Russian state . '' BfV chief Hans-Georg Maassen told Reuters in November that Moscow has tried to manipulate the media and public opinion through various means , including planting false stories . One in 2015 by Russian media was about a German-Russian girl kidnapped and raped by migrants in Berlin . German Chancellor Angela Merkel said she could not rule out Russian interference in Germany 's 2017 federal election through Internet attacks and disinformation campaigns . The country 's Central Election Commission had been hacked during a referendum and local elections in 2015 that was almost certainly linked to Russia and a group that had hacked NATO headquarters in Brussels in 2013 , then-President Rosen Plevneliev told the BBC in November . `` The same organization that has attackedAttack.Databreachthe ( German Parliament ) — stealingAttack.Databreachall the emails of German members of Parliament — the same institution that has attackedAttack.DatabreachNATO headquarters , and that is the same even that has tried to influence American elections lately and so in a very high probability you could point east from us ” ( to Moscow ) , Plevneliev said . A pro-Russian political novice was elected in November to replace Plevneliev . The Vienna-based Organization for Security and Cooperation in Europe , whose tasks include monitoring elections across Europe and the conflict in eastern Ukraine , was attacked in “ a major information security incident ” in November , spokeswoman Mersiha Causevic Podzic said . The incident “ compromised the confidentiality ” of the organization ’ s IT networks , Podzic said . The French daily Le Monde , which first reported the incident , cited a Western intelligence agency attributing the attack to the Russia-linked group APT28 , aka Fancy Bear , and Sofacy . Russia , a member of the OSCE , has objected to the group ’ s criticism of Russian-backed forces battling the Ukrainian government in eastern Ukraine . Russian hackers posing as the “ Cyber Caliphate ” were suspected of attacking France ’ s TV5Monde television channel in 2014 , causing extensive damage to the company ’ s computer systems , FireEye , a cyber security firm that examined the attack , told BuzzFeed . The attack involved posting of Islamic State propaganda , but appeared to use the same servers and have other similarities with Russian-linked APT28 , the group that is a suspect in attacks on the Democratic National Committee , the OSCE and several other European countries . “ APT28 focuses on collecting intelligence that would be most useful to a government , ” FireEye said . “ Specifically , since at least 2007 , APT28 has been targeting privileged information related to governments , militaries and security organizations that would likely benefit the Russian government ” . The security chief of France 's ruling Socialist Party recently warned that the country 's presidential election this spring is at risk of being hacked . Hackers in 2014 attackedAttack.Databreachthe Warsaw Stock Exchange and at least 36 other Polish sites , stealing dataAttack.Databreachand posting graphic images from the Holocaust . The group that claimed responsibility , CyberBerkut , is the same Russian-linked group that attacked Ukrainian sites . The group , posing as Islamic radicals , stoleAttack.Databreachdata and releasedAttack.Databreachdozens of client log-in data , causing mayhem for the exchange , according to Bloomberg News . Dan Wallach , a computer scientist at Rice University who testified about election computer security on Capitol Hill in September , said definitive proof of who conducted an attack would reveal methods and sources who would be lost or killed if exposed . “ You ’ re never going to have definitive attribution , ” Wallach said in an interview . “ The proof is some crazy top secret thing and not for public dissemination ” .
A hacker ( or hacker group ) known as The Dark Overlord ( TDO ) has leakedAttack.Databreachthe first ten episodes of season 5 of the `` Orange Is The New Black '' show after two failed blackmailAttack.Ransomattempts , against Larson Studios and Netflix . TDO is one of the most well-known figures in today 's dwindling hacker landscape . He first appeared on the scene in late 2015 and made a name for himself by hackingAttack.Databreachhealthcare organizations , stealingAttack.Databreachtheir data , and trying to extract ransomsAttack.Ransomfrom victims by threatening to release sensitive data to the public . The hacker 's online presence shrunk in the past few months , as many hoped he called it quits and moved on to other activities . Last night , at around 22:00 UTC ( 17:00 ET ) , your reporter noticed the hacker posting links on his Twitter profile that linked to a Pastebin page , GitHub profile , and a Pirate Bay torrent sharing episode 1 of season 5 of Netflix 's `` Orange Is The New Black '' show . We did n't manage to get ahold of the Pastebin and GitHub links because they went down 20 minutes after they were posted , but we presume the links contained ransom demandsAttack.Ransom. On the other hand , the Pirate Bay torrent file remained online , and users have downloaded and shared its content . Twelve hours later , TDO posted a new set of links on Twitter . These included a statement posted on Pastebin and a second torrent file , also hosted on The Pirate Bay , containing episodes 2 through 10 of the same season 5 of `` Orange Is The New Black . '' In the Pastebin statement , TDO says he released the ten `` Orange Is The New Black '' episodes because Netflix did n't want to pay a ransom demandAttack.Ransom. While we were n't able to get in touch with TDO after numerous attempts , the hacker spoke with the administrator of DataBreaches.net , a reporter named Dissent . In their interview , TDO revealed he discovered `` hundreds of GBs of unreleased and non-public media , '' on the servers of a Hollywood studio . The hacker did n't clarify if the server was exposed accidentally , or if he hacked it . DataBreaches.net identified the studio as Larson Studios , Inc. , an audio post-production company , who later confirmed TDO's extortionAttack.Ransomattempt via email . TDO claims the studio initially agreed to pay a ransomAttack.Ransomof 50 Bitcoin ( $ 67,000 ) by January 31 , and the two parties even signed a contract , albeit TDO signed it using the name `` Adolf Hitler . '' Something happened during the month of January , and the studio did not honor its word . At this point , the hacker turned from the studio to Netflix . According to TDO 's statement , Netflix did n't want to pay his ransom demandAttack.Ransomeither , and after two months he was forced to release the first ten episodes of season 5 of `` Orange Is The New Black . '' According to Netflix 's website , season 5 is supposed to have 13 episodes and is scheduled for release in June , this year . The release of these episodes is TDO 's shot across the bow . The hacker claims to hold other unreleased shows and movies from several other studios .
Another presidential election , another massive data dumpAttack.Databreachseemingly intended to sabotage a center-left candidate . But in the case of France 's impending runoff , slated for Sunday , the latest leakAttack.Databreachof emails appears far more slap-dash than the Russian hacks and leaksAttack.Databreachthat plagued Hillary Clinton 's campaign . And in this case , they 're timed to prevent the target of those leaks from even having a chance to respond . On Friday , a collection of links to torrent files appeared on the anonymous publishing site PasteBin . The 9GB trove purports to be an archive of leaked emails from the party of Emmanuel Macron , the left-leaning candidate currently favored to win France 's impending runoff election against far-right opponent Marine Le Pen . The latest data dumpAttack.Databreachcomes less than 48 hours before France 's election , possibly too late to shift its outcome—at least to the degree that the hacks of the DNC and Clinton campaign chairman John Podesta did in the months leading up to the US election . Its timing so close to the runoff could still prove strategic , as French law forbids candidates from speaking publicly for two days ahead of an election . That timing could prevent Macron himself from responding to any scandal that surfaces in the data dumpAttack.Databreach, real or fabricated . In a statement , Macron ’ s political party confirmed that hackers had compromisedAttack.Databreachit . `` The En Marche party has been the victim of a massive , coordinated act of hackingAttack.Databreach, in which diverse internal information ( mails , documents , accounting , contracts ) have been broadcast this evening on social networks , '' reads a public statement in French from the Macron campaign . `` The files which are circulating were obtainedAttack.Databreacha few weeks ago thanks to the hackingAttack.Databreachof the professional and personal email accounts of several members of the campaign . '' Late last month , the security firm Trend Micro noted in a report that the Macron campaign appeared to be a target of the Russian-government-linked hacker group Fancy Bear , also known as Pawn Storm or APT 28 . The firm 's researchers found a phishing domain created by the hacker group in March , designed to target the campaign by impersonatingAttack.Phishingthe site that En March uses for cloud data storage . At the time , the Macron campaign claimed that that hacking attempts had failed . On Friday morning , users of the anonymous forum 4Chan had also purported to have published evidence of Macron 's tax evasion , though those claims were also unverified , and it 's not clear if they 're connected to the current leak . In the wake of Russian hackers ' attempt to sway the US election , which remains the subject of two Congressional investigations , the cybersecurity community has warned that the Kremlin may attempt similar tricks to swing elections towards its favored candidates in the French and upcoming German elections , too . Former British intelligence staffer Matt Tait warned that regardless of what it contains , the simple fact of the data dumpAttack.Databreachachieves certain objectives . `` By all means , look through them , '' he wrote on Twitter . `` But do [ so ] with your eyes open and knowing that you 're being played for free negative coverage/headlines . '' The Macron campaign compared the hacking directly to the hacker targeting of Clinton campaign . `` Intervening in the last hour of an official campaign , this operation clearly seeks to destabilize democracy , as already seen in the United States ' last president campaign , '' the statement reads . `` We can not tolerate that the vital interests of democracy are thus endangered . ''
Another presidential election , another massive data dumpAttack.Databreachseemingly intended to sabotage a center-left candidate . But in the case of France 's impending runoff , slated for Sunday , the latest leakAttack.Databreachof emails appears far more slap-dash than the Russian hacks and leaksAttack.Databreachthat plagued Hillary Clinton 's campaign . And in this case , they 're timed to prevent the target of those leaks from even having a chance to respond . On Friday , a collection of links to torrent files appeared on the anonymous publishing site PasteBin . The 9GB trove purports to be an archive of leaked emails from the party of Emmanuel Macron , the left-leaning candidate currently favored to win France 's impending runoff election against far-right opponent Marine Le Pen . The latest data dumpAttack.Databreachcomes less than 48 hours before France 's election , possibly too late to shift its outcome—at least to the degree that the hacks of the DNC and Clinton campaign chairman John Podesta did in the months leading up to the US election . Its timing so close to the runoff could still prove strategic , as French law forbids candidates from speaking publicly for two days ahead of an election . That timing could prevent Macron himself from responding to any scandal that surfaces in the data dumpAttack.Databreach, real or fabricated . In a statement , Macron ’ s political party confirmed that hackers had compromisedAttack.Databreachit . `` The En Marche party has been the victim of a massive , coordinated act of hackingAttack.Databreach, in which diverse internal information ( mails , documents , accounting , contracts ) have been broadcast this evening on social networks , '' reads a public statement in French from the Macron campaign . `` The files which are circulating were obtainedAttack.Databreacha few weeks ago thanks to the hackingAttack.Databreachof the professional and personal email accounts of several members of the campaign . '' Late last month , the security firm Trend Micro noted in a report that the Macron campaign appeared to be a target of the Russian-government-linked hacker group Fancy Bear , also known as Pawn Storm or APT 28 . The firm 's researchers found a phishing domain created by the hacker group in March , designed to target the campaign by impersonatingAttack.Phishingthe site that En March uses for cloud data storage . At the time , the Macron campaign claimed that that hacking attempts had failed . On Friday morning , users of the anonymous forum 4Chan had also purported to have published evidence of Macron 's tax evasion , though those claims were also unverified , and it 's not clear if they 're connected to the current leak . In the wake of Russian hackers ' attempt to sway the US election , which remains the subject of two Congressional investigations , the cybersecurity community has warned that the Kremlin may attempt similar tricks to swing elections towards its favored candidates in the French and upcoming German elections , too . Former British intelligence staffer Matt Tait warned that regardless of what it contains , the simple fact of the data dumpAttack.Databreachachieves certain objectives . `` By all means , look through them , '' he wrote on Twitter . `` But do [ so ] with your eyes open and knowing that you 're being played for free negative coverage/headlines . '' The Macron campaign compared the hacking directly to the hacker targeting of Clinton campaign . `` Intervening in the last hour of an official campaign , this operation clearly seeks to destabilize democracy , as already seen in the United States ' last president campaign , '' the statement reads . `` We can not tolerate that the vital interests of democracy are thus endangered . ''
Last spring , hackers got intoAttack.Databreachthe system at the ministry , which was then headed by now-Prime Minister Paolo Gentiloni , and the attacksAttack.Databreachcarried on for more than four months but did not gain accessAttack.Databreachto classified information , the paper said . “ The Italian government had already informed ( the paper ) of what it is reporting today , ” the source said in response to the article , noting that security had since been stepped up . “ These were not attacks on the encrypted computer system which carries the most important and sensitive information , but the email system for staff at the foreign ministry and embassies , ” the source said . Gentiloni , who took over as premier in December , was not affected by the attack , the Guardian quoted a government official as saying . He avoided using email when he was serving as foreign minister , the paper said . According to the Guardian , two people with knowledge of the attack said the Russian state was believed to have been behind it . The source close to the ministry could not confirm this . Cyber crime has come into sharp focus since United States intelligence agencies accused Russia of interfering in last year ’ s U.S. election . The Russian foreign ministry did not immediately respond to a request for comment on Friday ’ s report . The Kremlin has described allegations of Russian interference in the U.S. election as “ fabricated ” and “ a witch hunt ” . An Italian government source told Reuters this year that the foreign ministry had been hackedAttack.Databreachin the past and that Rome suspected the perpetrators were Russian , but that it is impossible to say with certainty where such attacks came from . Last month , an Italian brother and sister were arrested on suspicion of hackingAttack.Databreachinto the emails of European Central Bank President Mario Draghi and thousands of others . The police chief who conducted the investigation said there was no evidence they had acted on behalf of foreign states
WikiLeaks is postingAttack.Databreachthousands of files Tuesday the organization says detail the CIA ’ s efforts to surveil overseas targets by tapping otherwise ordinary devices that are connected to the Internet . The anti-secrecy group launched a “ new series of leaks , ” this time taking aim at the CIA ’ s Center for Cyber Intelligence , which falls under the agency ’ s Digital Innovation Directorate . The group maintains the CIA ’ s center lost control of its hacking arsenal , including malware , viruses , trojans , weaponized `` zero day '' exploits , malware remote control systems and associated documentation , and is posting what it calls the `` largest-ever publication of confidential documents on the agency . '' The dumpAttack.Databreachcomprises 8,761 documents and files from a network of the Center for Cyber Intelligence . A CIA spokeswoman declined to comment specifically . “ We do not comment on the authenticity or content of purported intelligence documents , ” says Heather Fritz Horniak . The authenticity of the posted documents in links from the WikiLeaks site could not be independently verified . Last year , WikiLeaks disseminatedAttack.Databreachinternal email communications following a hackAttack.Databreach—purportedly aided by the Russian government—of the Democratic National Committee and the Hillary Clinton campaign . The group says the Center for Cyber Intelligence's archive was circulated in an '' unauthorized manner '' among former U.S. government hackers and contractors , one of whom providedAttack.DatabreachWikiLeaks with portions of the archive . “ This extraordinary collection , which amounts to more than several hundred million lines of code , gives its possessor the entire hacking capacity of the CIA , ” WikiLeaks states . “ Once a single cyber 'weapon ' is 'loose ' it can spread around the world in seconds , to be used by rival states , cyber mafia and teenage hackers alike ” . The violation highlights critical shortcomings in personnel practices , the realities of insider threats and the lack of adequate controls , even within the intelligence community . `` It ’ s too easy for data to be stolenAttack.Databreach, even—allegedly—within the CIA ’ s Center for Cyber Intelligence , '' says Brian Vecci , technical evangelist at Varonis , a software company focused on data protection against insider threats , data breachesAttack.Databreachand ransomware attacksAttack.Ransom'' The entire concept of a spook is to be covert and undetectable ; apparently that also applies to actions on their own network . The CIA is not immune to issues affecting many organizations : too much access with too little oversight and detective controls . '' A Forrester study noted that more 90 percent of data security professionals experience challenges with data security , and 59 percent of organizations do not restrict access to files on a need-to know-basis , Vecci points out . `` In performing forensics on the actual breachAttack.Databreach, the important examination is to determine how 8,761 files just walked out ofAttack.Databreachone of the most secretive and confidential organizations in the world , '' he continues . `` Files that were once useful in their operations are suddenly lethal to those same operations . We call this toxic data , anything that is useful and valuable to an organization but once stolenAttack.Databreachand made public turns toxic to its bottom line and reputation . All you have to do is look at Sony , Mossack Fonseca and the DNC to see the effects of this toxic data conversion . `` Organizations need to get a grip on where their information assets are , who is using them , and who is responsible for them , '' Vecci concludes . They need to put all that data lying around in the right place , restrict access to it and monitor and analyze who is using it . '' Tuesday ’ s document dumpAttack.Databreachmirrors the one WikiLeaks carried out when it exposedAttack.Databreachcyber toolkits used by the National Security Agency , and frankly , is not that surprising of revelation at all , offers Richard Forno , assistant director at the University of Maryland , Baltimore County Center for Cybersecurity and director of the Cybersecurity Graduate Program . “ The big takeawayAttack.Databreachis that it shows the CIA is just as capable of operating in the cyberspace as the NSA , ” Forno says . The CIA ’ s cyber focus reinforces the idea that security in this domain is just as important as others for national security and solidifies the U.S. government ’ s commitment in the area , Forno offers . WikiLeaks contends that the CIA and its contractors developed malware and hacking tools for targeted surveillance efforts , tapping otherwise ordinary devices such as cellphones , computers , televisions and automobiles to spy on targets . Some cases involved CIA collaboration with the United Kingdom ’ s intelligence MI5/BTSS , WikiLeaks states . It maintains the CIA ’ s Mobile Devices Branch developed malware to penetrate cellphone securities and could be tapped to send CIA users ’ geolocation information , audio and text files and covertly activate the phones ’ cameras and microphones . “ These techniques permit the CIA to bypass the encryption of WhatsApp , Signal , Telegram , Wiebo , Confide and Cloackman by hackingAttack.Databreachthe ‘ smart ’ phones that they run on and collectingAttack.Databreachaudio and message traffic before encryption is applied , ” the group states .