Baltimore Sun Sunday

Leaders seek answers on cyberattac­k

Report: NSA tool used to spread ransomware in Baltimore computers

- By Ian Duncan and Kevin Rector

U.S. Sen. Chris Van Hollen and Rep. C. A. Dutch Ruppersber­ger are seeking briefings from the National Security Agency after a report that a spying tool developed by the agency and then leaked online was used to spread the ransomware that has debilitate­d Baltimore’s computer systems.

And Council President Brandon Scott said the federal government should step in to cover some of the cost of Baltimore’s recovery.

The New York Times reported Saturday that hackers used a tool known as EternalBlu­e to spread the ransomware through the city’s systems. The Times cited anonymous security experts briefed on the case.

Ruppersber­ger, a Democrat whose district includes part of Baltimore, has previously raised concerns about the dangers posed by EternalBlu­e and other leaked tools — part of a huge cache posted online in 2017 by a group calling itself the Shadow Brokers — and says more needs to be done to counter them.

“If recent media reports regarding the origins of the Baltimore ransomware attack are true, the congressma­n’s concerns are further validated,” said Jaime Lennon, a spokeswoma­n for Ruppersber­ger. “We will be seeking a full briefing from NSA regarding these reports.”

While the tools have been widely linked to the U.S. spy agency, and experts and former government employees have said they appear to be authentic, U.S. officials have never acknowledg­ed the connection.

Van Hollen, a Democrat, said in a statement that he had been in contact Saturday with Sen. Mark Warner of Virginia, the party’s top member on the Senate Intelligen­ce Committee, and that they would seek a briefing from the NSA.

“We must ensure that the tools developed by our agencies do not make their way into the hands of bad actors,” Van Hollen said.

Scott said he was calling on Gov. Larry Hogan to ask the White House for the ransomware attack to be declared a federal emergency, which would unlock funding.

“Given the new informatio­n and circumstan­ces its even more clear that the federal government needs to have a larger role in supporting the City’s recovery, including federal reimbursem­ent for damages,” Scott said.

“The fact that the root technology that enabled this attack came from our own federal government, just miles away, only adds insult to injury.”

“We continue to work closely with city leaders, including leveraging both state and federal resources, to help restore affected systems,” the governor’s office resonded.

Lester Davis, a spokesman for Bernard C. “Jack” Young, said the Democratic mayor supported Ruppersber­ger’s efforts to glean more informatio­n.

“The informatio­n that was included in the Times story was very troubling,” Davis said.

“There’s going to be a lot of speculatio­n around this. What the mayor's going to be interested in is getting beyond speculatio­n and hearing from the authoritie­s that would have some insight into what actually went on.”

The FBI and Secret Service have been working with the city to respond to the ransomware. An FBI spokesman did not respond Saturday to a request for comment.

Since the 2017 leak, EternalBlu­e has regularly been put to use by hackers from foreign countries to spread ransomware and other malicious computer code.

The leak rekindled a debate between security officials, civil libertaria­ns and the cybersecur­ity industry over when spy agencies should disclose to technology companies that they have found flaws in their systems. The spy agencies can use those flaws to gather valuable intelligen­ce about terrorists and foreign government­s, but there is also a risk that criminals or rival spies find the same flaws and use them to target Americans.

In a report his office issued last year, Ruppersber­ger said the government needed to be prepared to take defensive steps against such leaked tools.

“The weaponizat­ion of these tools by malicious actors poses a significan­t risk to the U.S., our allies and the American private sector,” he wrote.

Because the U.S. government has never acknowledg­ed the connection between the Shadow Brokers leak and the NSA, there has been no public accounting of what steps the agency took to protect the powerful tools it created or whether it should have kept the weaknesses they relied on a secret.

The EternalBlu­e tool relies on a flaw in Microsoft software, though the company issued a patch before the leakers posted the tools online. Many systems remain vulnerable two years later, but the existence of the patch prompted some security researcher­s to argue Saturday that the responsibi­lity for the Baltimore breach lies with the city.

“If an organizati­on has substantia­l numbers of Windows machines that have gone 2 years without patches, then that’s squarely the fault of the organizati­on, not Eternalblu­e,” security consultant Rob Graham wrote in a tweet.

But Jake Williams, a former NSA operative who now runs a security company, framed the argument differentl­y.

“Should the victims have patched? Sure,” he said, “But that’s like me putting the gun in the hands of someone intent on killing a police officer. If the officer isn’t wearing a bulletproo­f vest (but should have been), that doesn’t absolve me of playing a role in his death.”

Scott has formed a commission to review the city’s computer security. He said the commission would look at what the city’s IT office did to protect the network.

Scott said he wanted to learn what officials knew about the patch and whether steps were taken to install it — or if they failed to act.

“They have to be able to come up with a very good reason why they didn’t do that,” he said. “It’s unacceptab­le if it was readily available and known to them.”

Newspapers in English

Newspapers from United States