Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Disrupt Minneapolis Systems, But No Evidence of Breach

A distributed denial-of-service (DDoS) attack crippled the websites and systems of Minneapolis late last week, but no data appears to have been breached.

A distributed denial-of-service (DDoS) attack crippled the websites and systems of Minneapolis late last week, but no data appears to have been breached.

On Thursday, both employees and residents had issues accessing the city’s website due to the cyberattack, which appears to have been fueled by the death of George Floyd, who died while being taken into custody after being identified as the suspect who used a counterfeit $20 bill in a convenience store.

Most of the systems were restored quickly, and Minneapolis CIO Fadi Fadhil said that the city had proactive measures in place to respond to and mitigate such attacks when they occur. He did not provide information on who is behind the attack.

Over the weekend, as protests erupted across the country, new cyberattacks targeted the city, including some that took down the Minneapolis Police Department’s website on Saturday.

The attacks appear to have been the work of members of the hacktivist movement Anonymous, based on a video posted on Facebook last week, accusing the Minneapolis police of a “horrific track record of violence and corruption.”

“People have had enough of this corruption and violence from an organization that promises to keep them safe. […] Unfortunately, we do not trust your corrupt organization to carry out justice so we will be exposing your many crimes to the world. We are Legion. Expect us,” the speaker says in the video, wearing a hoodie and the Guy Fawkes mask.

Anonymous hackers claim to have hacked Minneapolis PD website

As the turmoil continued on Monday, information emerged online that Anonymous might have leaked email addresses and passwords stolen from the Minneapolis police’s systems during their cyberattack.

Troy Hunt, the maintainer of Have I Been Pawned, a website that allows users to check whether their credentials might have been exposed in a data breach, was quick to label the claims as fake, but engaged in his own analysis of the data supposedly leaked.

Advertisement. Scroll to continue reading.

According to Hunt, the data set is, in fact, extracted from previous data breaches and amassed together to appear as being fresh. Most of the email addresses in the data set were already present in Have I Been Pawned, and the passwords were seen in many of the previous data breaches.

“What we almost certainly have here is the result of someone selecting every ci.minneapolis.mn.us email address from old breaches or credential stuffing lists and passing it off as something it isn’t. There’s no evidence whatsoever to suggest this is legitimate,” Hunt said in a tweet.

Related: Durham City, County Recovering After Ransomware Attack

Related: U.S. City Hit by Cyberattack Days After Military Base Shooting

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.