Cyber Attack Targets 12 State Agencies

ransomware attack
In Connecticut, 160 computers belonging to different state agencies have been hit with a cyber attack identified with the WannaCry ransomware.

The WannaCry virus that caused huge damages to computer networks with ransomware attacks in 2017 is back.

Reports of its return were first seen when state agencies in Connecticut conveyed that their systems came under attack on February 23.

In total, around 160 systems belonging to 12 state agencies were brought down in the cyber attack.

It was only after they made a complaint and the cybersecurity experts examined the systems that the ransomware was identified as WannaCry.

Attack Hit Machines with Older Operating Systems

As stated in analyses of last year’s WannaCry cyber attack, experts believe the hacking team Shadow Brokers had stolen the EternalBlue Exploit kit from the U.S. National Security Agency.

The hacking group then distributed the stolen tools in an online exploit dump which contained the Windows vulnerabilities.

The Eternal Blue exploit can help the hackers gain access to government networks, taking advantage of a vulnerability in the Microsoft Server Message Block (SMB) protocol.

This vulnerability is seen in older versions of Windows OS, Windows XP, Windows 7 and Windows Server 2003. The WannaCry attack particularly affected Windows 7-run devices, which accounted for the most damage in the attack.

Systems that have upgraded to Windows 10 would not have faced the same problem.

Even for these versions, Microsoft is reported to have sent immediate patches to avoid future cyber attacks.

Larger Impact by Shutting Down State Agencies’ Systems

cyber attack
Hackers have inflicted significant damages in government agencies

Hackers have realized the significance of the damage they are able to inflict on networks of government departments and other state agencies, as opposed to planting malware on unsuspecting individual home computers.

They perpetrate a cyber attack and make small demands of around $300 to $500 for decrypting the data they have stolen.

They want the payment to be made in Bitcoin or other cryptocurrencies, mainly to avoid being traced back.

In last year’s attack, the WannaCry ransomware mounted across 150 countries, and approximately 200,000 computers were affected.

When state agencies are attacked, it directly impacts public access to the online services of these agencies.

In the recent Connecticut episode, the state agencies claim they have not lost any data and that they had summoned the IT experts to check the affected systems and take measures to rectify the problem.

Upgrading to Windows 10 is Essential

As indicated earlier, the vulnerability exists in the older versions of the Windows OS.

In the Connecticut cyber attack, most of the systems were operating on Windows 7.

This is where the cyber security experts are constantly advising the public at large they must upgrade their systems and networks to Windows 10.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.