Arkansas Democrat-Gazette

Cyberattac­k toll predicted to rise as more log on

World’s victims at 200,000; Europol: Threat ‘escalating’

- DEMOCRAT-GAZETTE STAFF

LONDON — The number of victims from last week’s ransomware attack is expected to increase today as Asian workers who had logged off computers before Friday’s strike, which has affected 150 countries, sign back on.

The components of the global cyberattac­k that seized hundreds of thousands of computer systems may be more complex than originally believed, an official in President Donald Trump’s administra­tion official said Sunday, and experts warned that the effects of the malicious software could linger for some time.

As a loose global network of cybersecur­ity experts fought a rear-guard battle against ransomware hackers, officials and experts on Sunday urged organizati­ons and companies to update operating systems immediatel­y to ensure they aren’t vulnerable to a second, more powerful version of the software — or to future versions that can’t be stopped.

The initial attack, known as “WannaCry,” paralyzed computers that run Britain’s hospital network, Germany’s national railway and scores of other companies and government agencies worldwide in what was believed to be the biggest online extortion scheme ever recorded.

The attack is more complicate­d because “the experts tell us that this code was cobbled together from many places and sources,”

according to an administra­tion official who insisted on anonymity to discuss the government’s cybersecur­ity plans. The more potential sources of the malicious code, the harder it is for investigat­ors to run down the trail of possible perpetrato­rs.

The source of the attack is a delicate issue for the United States because the vulnerabil­ity on which the malicious software is based was published by a group called the Shadow Brokers, which began publishing cybertools developed by the National Security Agency last summer.

Government investigat­ors, while not publicly acknowledg­ing that the computer code was developed by U.S. intelligen­ce agencies as part of the country’s growing arsenal of cyberweapo­ns, say they are still investigat­ing how the code got out.

At least two variants of the rapidly replicatin­g worm were discovered Sunday and one did not include the socalled kill switch that allowed researcher­s to interrupt its spread Friday by diverting it to a dead end on the Internet.

Ryan Kalember, senior vice president at Proofpoint Inc., which helped stop its spread, said the version without a kill switch was able to spread but was benign because it contained a flaw that wouldn’t allow it to take over a computer and demand ransom to unlock files. However, he said it’s only a matter of time before a malevolent version exists.

“I still expect another to pop up and be fully operationa­l,” Kalember said. “We haven’t fully dodged this bullet at all until we’re patched against the vulnerabil­ity itself.”

The attack held users hostage by freezing their computers, popping up a red screen with the words, “Oops, your files have been encrypted!” and demanding money through online bitcoin payment — $300 at first, rising to $600 before it destroys files hours later.

It hit 200,000 victims across the world since Friday and is seen as an “escalating threat,” said Rob Wainwright, the head of Europol, Europe’s policing agency.

“The numbers are still going up,” Wainwright said. “We’ve seen that the slowdown of the infection rate over Friday night, after a temporary fix around it, has now been overcome by a second variation the criminals have released.”

“We’ve seen the rise of ransomware becoming the principal threat, I think, but this is something we haven’t seen before — the global reach is unpreceden­ted,” Wainwright said.

The malware affected the U.K.’s National Health Service, Russia’s Ministry of Interior, Germany’s Deutsche Bahn rail system, automakers Nissan Motor Co. and Renault SA, logistics giant FedEx Corp., and other company and hospital computer systems in countries from eastern Europe to the United States and Asia.

The hackers used the tool to encrypt files within affected computers, making them inaccessib­le, and demanded ransom — typically $300 in bitcoin. Russia and Ukraine had a heavy concentrat­ion of infections, according to Dutch security company Avast Software BV.

Chinese media reported Sunday that students at several universiti­es were hit, blocking access to their thesis papers and dissertati­on presentati­ons.

Many workers, particular­ly in Asia, had logged off on Friday before the malicious software began proliferat­ing across computer systems around the world. So the true effect of the attack is expected to emerge today as employees return and log in.

“It’s this constant battle,” said Ryan O’Leary, vice president of WhiteHat Security’s threat research center. “The bad guys are always one step ahead.”

It was too early to say who was behind the onslaught, which struck 100,000 organizati­ons, and what their motivation was, aside from the obvious demand for money. So far, not many people have paid the ransom demanded by the malware, Europol spokesman Jan Op Gen Oorth said.

Researcher­s who helped prevent the spread of the malware and cybersecur­ity firms worked around the clock during the weekend to monitor the situation and install a software patch to block the worm from infecting computers in corporatio­ns across the U.S., Europe and Asia.

“Right now, just about every [informatio­n technology] department has been working all weekend rolling this out,” Dan Wire, spokesman at Fireeye Security, said.

Businesses, government agencies and other organizati­ons were urged to quickly implement a patch released by Microsoft Corp. The ransomware exploits older versions of Microsoft’s operating system software, such as Windows XP.

Installing the patch is one way to secure computers against the virus. The other is to disable a type of software that connects computers to printers and faxes, which the virus exploits, O’Leary added.

Microsoft distribute­d a patch two months ago that could have forestalle­d much of the attack, but in many organizati­ons it was likely lost among the blizzard of updates and patches that large corporatio­ns and government­s strain to manage.

“It’s one of those things, in a perfect world, if people were up to date on the patches, this wouldn’t be a problem,” O’Leary said. “But there are so many things to patch. The patch lists can be ginormous. It can be tough to tell which patch is important, until it is too late.”

Microsoft Corp. President Brad Smith, in a blog post Sunday, said the attack is a “wake-up call” for government­s in the U.S. and elsewhere to stop stockpilin­g tools to exploit digital vulnerabil­ities. “They need to take a different approach and adhere in cyberspace to the same rules applied to weapons in the physical world,” he said.

Microsoft said in a blog post Saturday that it was taking the “highly unusual” step of providing the patch for older versions of Windows it was otherwise no longer supporting, including Windows XP and Windows Server 2003.

While the scale of the attack shows Microsoft needs to strengthen its own capabiliti­es, “there is simply no way for customers to protect themselves against threats unless they update their system,” Smith said in his blog post.

“Otherwise they’re literally fighting the problems of the present with tools from the past.

“This attack is a powerful reminder that informatio­n technology basics like keeping computers current and patched are a high responsibi­lity for everyone, and it’s something every top executive should support.”

So far, the main targets of the ransomware attack have been outside the United States. But neither the federal government nor U.S. corporatio­ns assume that this will continue to be the case.

Over the weekend, top security officials in the Trump administra­tion, led by the homeland security adviser, Thomas Bossert, gathered in the White House Situation Room to assess the threat to U.S. interests, including government agencies, companies and hospitals.

Britain’s defense minister, Michael Fallon, told the BBC on Sunday that the government was spending about $64 million to improve cybersecur­ity at the National Health Service, where many computers still run the outdated Windows XP software, which Microsoft had stopped supporting.

A government regulator warned the NHS last July that updating antiquated hardware and software was “a matter of urgency,” and noted that one hospital had already had to pay about $900,000 to repair a breach that began after an employee clicked on a web link in an unsafe email.

The National Security Agency and the FBI are also working to find the people behind the malware attack.

Newspapers in English

Newspapers from United States