JBS paid $11 million to hackers to resolve ransomware attack

The Hill logo

Major meat producer JBS USA said it paid the equivalent of $11 million to hackers to resolve a ransomware attack that forced the company to shut down its beef plants. 

The company said in a statement on Thursday that it made the decision to “mitigate any unforeseen issues related to the attack and ensure no data was exfiltrated.” 

Andre Nogueira, CEO of JBS USA, told The Wall Street Journal that the company paid the ransom in bitcoin. Continue reading.

Federal investigators find evidence of previously unknown tactics used to penetrate government networks

Washington Post logo

Federal investigators reported Thursday on evidence of previously unknown tactics for penetrating government computer networks, a development that underscores the disastrous reach of Russia’s recent intrusions and the logistical nightmare facing federal officials trying to purge intruders from key systems.

For days, it has been clear that compromised software patches distributed by a Texas-based company, SolarWinds, were central to Russian efforts to gain access to U.S. government computer systems. But Thursday’s alert from the Cybersecurity and Infrastructure Security Agency at the Department of Homeland Security said evidence suggested there was other malware used to initiate what the alert described as “a grave risk to the Federal Government and state, local, tribal, and territorial governments as well as critical infrastructure entities and other private sector organizations.”

While many details remained unclear, the revelation about new modes of attack raises fresh questions about the access that Russian hackers were able to gain in government and corporate systems worldwide. Continue reading.

Russians Hacked Ukrainian Gas Company at Center of Impeachment

New York Times logoWith President Trump facing an impeachment trial over his efforts to pressure Ukraine to investigate former Vice President Joseph R. Biden Jr. and his son Hunter Biden, Russian military hackers have been boring into the Ukrainian gas company at the center of the affair, according to security experts.

The hacking attempts against Burisma, the Ukrainian gas company on whose board Hunter Biden served, began in early November, as talk of the Bidens, Ukraine and impeachment was dominating the news in the United States.

It is not yet clear what the hackers found, or precisely what they were searching for. But the experts say the timing and scale of the attacks suggest that the Russians could be searching for potentially embarrassing material on the Bidens — the same kind of information that Mr. Trump wanted from Ukraine when he pressed for an investigation of the Bidens and Burisma, setting off a chain of events that led to his impeachment. Continue reading.

New Russian hacks raise alarms in US

Red Square and the Kremlin in Moscow. Credit: Yuri Kadobnov, AFP, Getty Images)

Russian hackers have recently been linked to cyberattacks targeting critical infrastructure in other countries, raising concerns about the nation’s ability to target U.S. utilities.

Security firm FireEye this week said a Russian-linked research institute likely helped develop malicious software that was used to shut down a Saudi petrochemical plant last year. And research firm ESET said earlier this month that it uncovered a new hacking group, allegedly tied to Russia, that targeted companies in Ukraine and Poland.

Officials have been warning for months of a Russian campaign on the U.S. power grid. The new reports reveal the extent of the Moscow-tied hackers’ work, and the threat they pose to critical U.S. infrastructure.

View the complete October 26 article by Jacqueline Thomsen on the Hill website here.

Sprawling Iranian influence operation globalizes tech’s war on disinformation

The following article by Craig Timberg, Elizabeth Dwoskin, Tony Romm and Ellen Nakashima was posted on the Washington Post website August 21, 2018:

Credit: Matt Rourke, AP

Iran was behind a sprawling disinformation operation on Facebook that targeted hundreds of thousands of people around the world, the social media company said Tuesday night, underscoring Silicon Valley’s increasingly global war on disinformation.

The Iranian effort dated to 2011 and had ties to state media operations in that country, Facebook said, involving hundreds of accounts on both Facebook and its sister site, Instagram. The effort also spread to Twitter and YouTube, with accounts that both companies said they also removed. The fake Iranian accounts bought ads on Facebook and used it to organize events.

Facebook also deleted some unrelated fake accounts originating in Russia, which has been the main focus of reporting on disinformation operations targeting the United States. Tuesday night’s revelations were unusual, because the disinformation targeted people in many countries — in the Middle East and Latin America, as well as Britain and the United States, Facebook said — and involved a nation-state actor other than Russia.

View the complete article here.bout:

Trump Official On Russian Hacking: ‘A National Security Issue’ Facebook Twitter Flipboard Email

The following article by Pam Fessler was posted on the NPR website January 12, 2018:

A voter fills out a ballot at the Hamilton County Board of Elections in Cincinnati.
John Minchillo/AP

President Trump has shown little interest in fighting the threat of Russians hacking U.S. elections. He’s shown a lot of interest in fighting voter fraud, something he insists — without evidence — is widespread.

Parts of his administration are doing just the opposite.

Bob Kolasky, an acting deputy undersecretary at the Department of Homeland Security (DHS), told a group of election officials gathered in Washington, D.C., this week that the threat of Russian hacking in future elections is “a national security issue.” Continue reading “Trump Official On Russian Hacking: ‘A National Security Issue’ Facebook Twitter Flipboard Email”

Russia-Sponsored Troll Networks Still Operating, Targeting America

The following article by Peter Stone and Greg Gordon of the McClatchy Washington Bureau/Tribune Content Agency was posted on the National Memo website October 20, 2017:

Credit: Alexei Druzhinin/Associated Press

WASHINGTON — The number of networks of Russian-sponsored trolls spreading propaganda to the United States and Europe may number in the hundreds, including the one team drawing wide attention for blitzing American social media outlets last year with divisive information in a bid to tip voter sympathies to Donald Trump, according to an Obama administration Pentagon official.

“Dozens, if not hundreds of troll networks” supported by Russian operatives are likely operating today, including in countries outside Russia such as Albania, Cyprus and Macedonia, said Michael Carpenter, who specialized in Russia issues as a senior Defense Department official during the Obama administration. Continue reading “Russia-Sponsored Troll Networks Still Operating, Targeting America”

y U.S. moves to ban use of Kaspersky software in federal agencies amid concerns of Russian espionage

The following article by Ellen Nakashima and Jack Gillum was posted on the Washington Post website September 13, 2017:

Here’s what you need to know about what cyberweapons are and when they have been used in the past. (Dani Player, Sarah Parnass/The Washington Post)

The U.S. government on Wednesday moved to ban the use of a Russian brand of security software by federal agencies amid concerns the company has ties to state-sponsored cyberespionage activities. Continue reading “y U.S. moves to ban use of Kaspersky software in federal agencies amid concerns of Russian espionage”

Trump minimizes hacking allegations and seeks to ‘move forward’ with Russia

The following article by Philip Rucker was posted on the Washington Post website July 9, 2017:

President Trump on Sunday sought to move past allegations of Russian interference in the 2016 U.S. election, effectively dismissing the importance of the intelligence community’s definitive conclusion about a foreign adversary in pursuit of a collaborative partnership with Russian President Vladi­mir Putin.

Issuing his first public comments since sitting down with Putin in Germany, Trump vowed to “move forward in working constructively with Russia,” and said the two leaders were forming a cybersecurity unit to protect against the kinds of illegal intrusions that U.S. intelligence agencies say Putin ordered in the United States. Continue reading “Trump minimizes hacking allegations and seeks to ‘move forward’ with Russia”

War by Other Means

The following article by Max Bergmann and Carolyn Kenney was posted on the Center for American Progress website June 6, 2017:

Introduction and summary

The Kremlin is seen behind the Moskva River in Moscow, Russia, Friday, April 7, 2017. The Russian military says it will help Syria beef up its air defenses after the U.S. strike on a Syrian air base. (AP Photo/Ivan Sekretarev)

Liberal democracies across the globe are under attack. They are being attacked not by traditional weapons of war but by disinformation—intentionally false or misleading information designed to deceive targeted audiences. While these attacks may not pose a threat to the physical safety of democratic citizens, they do pose a threat to democracy.

In modern democratic societies, credible information is critical to the economy, political system, and way of life that citizens have come to expect. When citizens of democracies do not trust information, the forums for discussing politics and debating policy are compromised. If the media in a democracy is viewed as biased or, worse, as aligned with special interests, the bedrock of the democratic system—its ability to resolve differences through debate, persuasion, and compromise—breaks down. A democratic society can withstand deep disagreements, but if its citizens cannot agree on some basic and fundamental facts, that democracy will struggle to function. Continue reading “War by Other Means”