Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Jones Day. Show all posts

City of Chicago Emails Compromised During Data Transfer To Law Firm

 

The city of Chicago on Friday said that employee emails were stolen in a Jones Day data breach during a data transfer to Accellion’s FTA file sharing service. 

The cyber-attack was initially traced back to December 2020, when security researchers discovered a critical flaw in the 20-year-old large file transfer service that reached end-of-life on April 30, 2021. Approximately, 50 customers were still using FTA when the security incident took place, but only a few of them noticed significant data loss, Accellion claimed. 

In February 2021, the major U.S.-based law firm Jones Day acknowledged that it was affected by the attack, after threat actors responsible for Clop ransomware published documents allegedly stolen from the company on their Tor-based website. On Friday, the city of Chicago revealed that some employee emails that were given to Jones Day “as part of an independent inquiry being conducted by the firm” were compromised in the incident.

The data breach only impacted the Accellion FTA service and involved “emails sent or received from four former City employees over a two-year time period,” the city said. 

Chicago officials notified the FBI and the Illinois Attorney General's office of the breach, which is usual in hacking incidents. While no documents have been released from the recent breach, the city warned residents that "hackers of government-related materials are known to manipulate and alter illegally obtained emails and documents.” However, it was unclear when the breach occurred and how many records were involved.

“The city of Chicago, the mayor’s office, and related agencies or departments will not respond to any media inquiries stemming from information obtained through illegal ransomware attacks. Reporting on materials compromised during a third-party vendor data transfer makes all of us less safe and encourages future bad actors to use nefarious means to gain information,” the city said in a statement. 

Furthermore, the city says it was able to determine the number of impacted people and that it has already taken steps to inform the individuals who might have had personal information included in the compromised email files, either directly or through a notice on its website and a state-wide media alert.

CLoP Hacker Group Purloined Data From Jones Day

 

A dispute has broken out over the provenance of stolen information between US law firm Jones Day and the CLoP ransomware group after some of the association's assets were leaked on the dark web. The hacker group CLoP has posted a huge tranche of stolen records to a dark web “leak site,” asserting it snatched them from the law firm during a recent cyberattack. Such sites are regularly utilized by hackers to goad a victim into paying a ransom. CLoP's site is freely accessible and was verified for its existence.

In correspondence with the Wall Street Journal, the CLoP gang professed to have acquired more than 100GB of material directly from Jones Day's servers and said it previously contacted the firm with ransom demands on 3 February 2021. Jones Day has not engaged with the gang, hence the leak. In any case, the WSJ proceeded to report that Jones Day – which is among various law firms scrutinized for its connections to previous president Trump – has denied its organization was breached and demands that the information was stolen in a supply chain attack on Accellion’s legacy file transfer product, FTA, which was publicly disclosed in January 2021. 

Accellion was first informed regarding a zero-day vulnerability in its FTA product – which is quickly moving toward end-of-life – in December 2020. It released a patch within 72 hours, but the initial incident turned out to be just the first of a series of exploits used to attack its service over the following weeks. “Our latest release of FTA has addressed all known vulnerabilities at this time,” said Accellion CISO Frank Balonis. “Future exploits, however, are a constant threat. We have encouraged all FTA customers to migrate to kiteworks for the last three years and have accelerated our FTA end-of-life plans in light of these attacks.

“Emsisoft's Brett Callow said: “If CLoP published Jones Day’s data and Jones Day says the data leaked a result of the attack on Accellion, the logical conclusion would be that CLoP was responsible for that attack – and that means they may have data relating to other Accellion customers.”

Cybercriminal Gang Clop Attacked an International Law Firm Jones Day For Ransom

 

Jones Day, a U.S.-based international law firm has suffered a major ransomware attack, and the allegedly stolen files from Jones Day were leaked on the internet. A Cybercriminal group known as Clop has taken the responsibility for attacking and stealing the files from the law firm.

The incident was first reported on February 13 by Databreaches.net and soon after the attack ransomware gang Clop claimed the responsibility and threatened the law firm to leak the files unless a ransom is paid. This group is known to encrypt files on exploited systems, as well as stealing files from the target. Former U.S. President Donald Trump is among Jones Day’s clients.

Accellion Inc., a Palo Alto-based private cloud solutions company is believed to be a source for the ransomware attack due to the vulnerability in its software, Accellion software was connected to a data breach in which 1.4 million unemployment records were stolen from the Office of the Washington State Auditor on 2nd February. Goodwin Procter, a global 50 law firm uncovered in an internal memo earlier this month that some client information has been accessed in a breach of an unnamed vendor, later discovered as Accellion.

Threat actors are claiming to have more than 100 gigabytes of data and have started to leak the stolen files online as evidence of their successful ransomware attack. This same group attacked the German tech giant Software AG in October last year and demanded a ransom of $20 million in return for a decryption key and promised not to leak the redacted files they had stolen.

Jones Day stated that “Jones Day’s network has not been breached. Nor has Jones Day been the subject of a ransomware attack. Jones Day has been informed that Accellion’s FTA file transfer platform, which is a platform that Jones Day – like many law firms, companies, and organizations – used, was recently compromised and information was taken. Jones Day continues to investigate the breach and has been, and will continue to be, in discussion with affected clients and appropriate authorities.”