Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Login Credentials Possibly Exposed in Harvard University Breach

Harvard Hacked

Harvard University revealed on Wednesday that some of its IT networks have been breached.

Harvard Hacked

Harvard University revealed on Wednesday that some of its IT networks have been breached.

The breach, discovered on June 19, affects the networks of the Faculty of Arts and Sciences and Central Administration. Harvard says it’s working with external cyber security experts and federal law enforcement on investigating the incident.

According to the university, there is no evidence that the attackers gained access to research or personal data stored on its systems. While there is no indication that PIN credentials used to access university systems and web resources have been obtained, it’s possible that Harvard login credentials, including computer and email passwords, stored on compromised Faculty of Arts and Sciences and Central Administration machines have been exposed.

Harvard University is requiring individuals who are part of the Faculty of Arts and Sciences, Radcliffe Institute for Advanced Study, Harvard Divinity School, and Central Administration to change their Harvard account passwords. Email passwords for Office 365 and Icemail must be changed by those part of the Graduate School of Design, Harvard Graduate School of Education, Harvard John A. Paulson School of Engineering and Applied Sciences, and the Harvard T.H. Chan School of Public Health.

Harvard Business School, Harvard Law School, Harvard Kennedy School, Harvard Medical School, and Harvard School of Dental Medicine members are not impacted by the breach, the university noted in a cyber alert.

SLC Security, a Raleigh, NC-based company that provides corporate security solutions, reported on June 24 that its sensors had detected millions of spam emails carrying the notorious Dyre banking malware coming from Harvard’s systems.

“Our sensors started seeing millions of email messages containing Dyre malware being sent out to many other systems,” SLC Security said in a blog post. “This traffic started on the 21st of June late in the evening. On the 22nd we saw several dumps of Harvard email addresses on Pastebin and additional data on the 23rd and 24th. By the 25th the systems were scanning Internet host and attempting to hack into other systems (which we monitor and maintain).”

According to SLC, CrowdStrike has also been monitoring this malicious activity and attributed the attack to a Chinese threat group known as Gothic Panda.

Advertisement. Scroll to continue reading.

Adam Meyers, VP of intelligence at CrowdStrike, has confirmed for SecurityWeek that the company did observe a Gothic Panda email-based campaign in early June, and informed its customers about the exploit and payload used in the attack. However, the campaign spotted by CrowdStrike was not related to the Dyre banking Trojan.

“This campaign was fairly large so it is conceivable many victims would be impacted,” Meyers said via email.

This is not the first time Harvard’s systems have been breached this year. In late April, hackers of the AnonGhost group hacked and defaced the official website of Harvard’s Institute of Politics.

In May, Penn State Univeristy disconnected the network of its college of engineering from the Internet in response to two cyberattacks, with at least one believed to be conducted by threat actors based in China.

*Updated with information from CrowdStrike

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.