Western security forces in the United States and Europe are on high alert after federal digital and cybersecurity systems were purportedly attacked by Russian hackers; who are now threatening to take down Western banking institutions as well, in revenge for kicking Russia out of the international banking system SWIFT, and supporting Ukraine with continuous streams of money and weaponry.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has stated that they have been struck in a global cyberattack by Russian cybercriminals that are pros in exploiting a vulnerability in widely used software.
CISA officials confirmed these attacks to CNN in an exclusive report.
Eric Goldstein, the agency’s executive assistant director for cybersecurity, told CNN in an email Thursday morning:
[CISA] is providing support to several federal agencies that have experienced intrusions affecting their MOVEit applications. We are working urgently to understand impacts and ensure timely remediation. Goldstein said, referencing the software impacted
Another senior official added that “several hundred” companies and organizations in the country could also be effected by these attacks. The U.S. Department of Energy was apparently one of the one groups targeted, an official confirmed to CNN, amidst a much broader hacking campaign. The DoE “took immediate steps” in protecting the compromised systems.
However, CISA Director Jen Easterly claims that the attacks did not have “significant impacts” on federal civilian agencies, and that the hackers had been “largely optimistic” in using the impacted software to weave inside networks.
Other institutions like Johns Hopkins in Baltimore, Maryland, and a college network for schools in Georgia reported that they were investigating some fishy activity and data theft that could have been part of the attack.
CNN wrote: ‘Clop [(CL0P)], the ransomware gang allegedly responsible, is known to demand multimillion-dollar ransoms. But no ransom demands have been made of federal agencies, the senior official told reporters in a background briefing. CISA’s response comes as Progress Software, the US firm that makes the software exploited by the hackers, said it had discovered a second vulnerability in the code that the company was working to fix.’
Progress Software, the American firm that creates the software, told CNN that a new vulnerability in the software had been found “that could be exploited by a bad actor.”
We have communicated with customers on the steps they need to take to further secure their environments and we have also taken MOVEit Cloud offline as we urgently work to patch the issue.
The company said in a statement
‘CLOP last week claimed credit for some of the hacks, which have also affected employees of the BBC, British Airways, oil giant Shell, and state governments in Minnesota and Illinois, among others,’ CNN noted.
Easterly also spoke with MSNBC to discuss the attack.
It’s a software that federal agencies and companies across the world use. We put out an advisory about this last week. And we’re responding to it. Right now we’re focused specifically on those federal agencies that may be impacted and we’re working hand in hand with them to be able to mitigate that risk.
She explained
When pressed if Russian ransomware or Russia itself could be behind the attack, Easterly said, “we’re tracking it as a criminal group” and “many of these criminal groups are located in places like Eastern Europe.”
However, it would seem that CISA was already aware of some of the threats as European businesses were being affected.
On June 7th, CISA and the Federal Bureau of Investigation (FBI) published a press release, issuing a statement “recommended actions and mitigations to protect against and reduce impact from CL0P Ransomware Gang exploiting MOVEit vulnerability (CVE-2023-3436),” the two departments wrote. “All organizations are encouraged to review the advisory and implement the recommended mitigations to reduce the likelihood and impact of CL0P and other ransomware incidents,” CISA and FBI added.
Today’s joint advisory provides timely steps that organizations can take to protect against and reduce the impact of CL0P ransomware or other ransomware threat.
CISA continues to work diligently to notify vulnerable organizations, urge swift remediation, and offer technical support where applicable.
Goldstein said in a statement
Then on the 13th CISA published the Binding Operational Directive (BOD) 23-02, Mitigating the Risk from Internet-Exposed Management Interfaces; which they say was issued in response to “recent threat campaigns underscore the grave risk to the federal enterprise posed by improperly configured network devices.”
Too often, threat actors are able to use network devices to gain unrestricted access to organizational networks, in turn leading to full-scale compromise.
Requiring appropriate controls and mitigations outlined in this Directive is an important step in reducing risk to the federal civilian enterprise.
While this Directive only applies to federal civilian agencies, as the threat extends to every sector, we urge all organizations to adopt this guidance. When it comes to reducing cyber risk and ensuring resilience, we all have a role to play.
Easterly said in a statement
However, new threats by these Russian “hacktivists” have issued a warning, that they plan to go after the Western banking system.
Independent journalist Leo Hohmann reports: ‘Several news outlets reported Wednesday evening and into Thursday that three notorious hacktivist groups, KillNet, Anonymous Sudan, and REvil, declared a cyber war on the West targeting banks with membership in the Society for Worldwide Interbank Financial Telecommunications (SWIFT). Russia was kicked out of the SWIFT system last year after its invasion of Ukraine as part of a slew of economic sanctions that have largely backfired on the West.’
‘The three hacker groups declared their intention to unleash a massive cyber onslaught on the European banking system, threatening to bring it to its knees within “48 hours” (this threat as made Wednesday afternoon), the Russian online newspaper Lenta.ru reported Wednesday. The hacker groups are claiming this will be a devastating cyber attack that shuts down the flow of money that is financing the military aid to Ukraine,’ Hohmann added.
The threat of a debilitating hack attack on a large scale has continued to increase annually, but especially when Klaus Schwab, founder of the World Economic Forum (WEF) explicitly warned of the grave threat of a cyber attack, that he said would make The Covid War look like child’s play in comparison to the devastation this would cause.
We all know, but still pay insufficient attention to, the frightening scenario of a comprehensive cyber attack, which would bring a complete halt to the power supply, transportation, hospital services, our society as a whole.
The Covid-19 crisis would be seen, in this respect, as a small disturbance in comparison to a major cyber attack.
[We need] to use the Covid-19 crisis as a timely opportunity to reflect on the lessons to cyber security, community, control, and improve our inpreparedness [sic] for a potential cyber pandemic. Schwab said
Interestingly enough, these fears of cyber attacks and grid down scenarios were forecast by the Rockefeller Foundation in 2010 in their “Scenarios for the Future of Technology and International Development” document, which detailed what would most likely happen in the years to come that would shape the world, The WinePress detailed when Russia launched their operations against Ukraine at the time. SEE: Hack Attack: The Next Scripted Powerplay For Control Is Soon Approaching
Technology hackers were also hard at work. Internet scams and pyramid schemes plagued inboxes. Meanwhile, more sophisticated hackers attempted to take down corporations, government systems, and banks via phishing scams and database information heists, and their many successes generated billions of dollars in losses.
Desperate to protect themselves and their intellectual property, the few multinationals still thriving enacted strong, increasingly complex defensive measures. Patent applications skyrocketed and patent thickets proliferated, as companies fought to claim and control even the tiniest innovations. Security measures and screenings tightened.
The document said would happen in a scripted and simulated reality event
However in March, 2021, the WEF hosted an event called “Cyber Polygon” that simulated what a cyber attack and grid down situation would look like, working directly with Russia and other countries, in which Russian hackers were anointed to be a culprit; Whitney Webb with Unlimited Hangout detailed. SEE: The Coming Cyber Pandemic
But just after a couple of weeks since the Russia-Ukraine conflict began the WEF actually scrubbed their site of any mention of Cyber Polygon.
And, interestingly enough, a couple of weeks after that President Joe Biden warned about pending cyber attacks from Russia.
This is a critical moment to accelerate our work to improve domestic cybersecurity and bolster our national resilience.
I have previously warned about the potential that Russia could conduct malicious cyber activity against the United States, including as a response to the unprecedented economic costs we’ve imposed on Russia alongside our allies and partners. It’s part of Russia’s playbook.
Today, my Administration is reiterating those warnings based on evolving intelligence that the Russian Government is exploring options for potential cyberattacks.
Biden said at the time
More recently, of course, who could forget the ataxia surrounding the fears of a so-called “Chinese surveillance balloon” casually floating over America; which many alternative media outlets immediately equated to an electromagnetic pulse (EMP) attack, that would wipe out most of the population as everything collapses.
AUTHOR COMMENTARY
For God hath not given us the spirit of fear; but of power, and of love, and of a sound mind.
2 Timothy 1:7
I would not fret yourself over this, but still use precaution and discretion.
In my personal opinion I do not think this will be the “big one,” or really that significant at all if it actually does happen. I find it funny that they are making threats to go after banks on a Saturday, a time when most banks are on holiday in the West, instead of a Monday morning, for example, when a lot of people go to the bank to get money out first thing. Call me an evil genius but does that not make more sense?
But I guess we’ll have to wait and see. Still, for now, I think this is another “feeler:” cause a reaction from the people so the handlers at the top can document it and readjust their plans.
I have warned that a cyber attack and grid down situation is coming, I firmly believe that, but I think it’ll come by surprise and not premeditated like this.
Nevertheless, limit you exposure to banks, as you should have already been, as with having necessary food and water stores, and have ample clothing, protection, and ways to make fire.
The simple believeth every word: but the prudent man looketh well to his going.
Proverbs 14:15
[7] Who goeth a warfare any time at his own charges? who planteth a vineyard, and eateth not of the fruit thereof? or who feedeth a flock, and eateth not of the milk of the flock? [8] Say I these things as a man? or saith not the law the same also? [9] For it is written in the law of Moses, Thou shalt not muzzle the mouth of the ox that treadeth out the corn. Doth God take care for oxen? [10] Or saith he it altogether for our sakes? For our sakes, no doubt, this is written: that he that ploweth should plow in hope; and that he that thresheth in hope should be partaker of his hope. (1 Corinthians 9:7-10).
The WinePress needs your support! If God has laid it on your heart to want to contribute, please prayerfully consider donating to this ministry. If you cannot gift a monetary donation, then please donate your fervent prayers to keep this ministry going! Thank you and may God bless you.
sounds like and inside money laundering scheme.
lots of money laundering going on between countries right now .
Especially between Ukraine and the USA.
America has the axe coming down on her sooner than soon and I can’t wait!