Cybercrime

Login Credentials Possibly Exposed in Harvard University Breach

Harvard Hacked

Harvard University revealed on Wednesday that some of its IT networks have been breached.

<p><img src="/sites/default/files/Harvard_Hacked_IT.jpg" alt="Harvard Hacked" title="Harvard Hacked" width="675" height="450" /></p><p><strong><span><span>Harvard University revealed on Wednesday that some of its IT networks have been breached.</span></span></strong></p>

Harvard University revealed on Wednesday that some of its IT networks have been breached.

The breach, discovered on June 19, affects the networks of the Faculty of Arts and Sciences and Central Administration. Harvard says it’s working with external cyber security experts and federal law enforcement on investigating the incident.

According to the university, there is no evidence that the attackers gained access to research or personal data stored on its systems. While there is no indication that PIN credentials used to access university systems and web resources have been obtained, it’s possible that Harvard login credentials, including computer and email passwords, stored on compromised Faculty of Arts and Sciences and Central Administration machines have been exposed.

Harvard University is requiring individuals who are part of the Faculty of Arts and Sciences, Radcliffe Institute for Advanced Study, Harvard Divinity School, and Central Administration to change their Harvard account passwords. Email passwords for Office 365 and Icemail must be changed by those part of the Graduate School of Design, Harvard Graduate School of Education, Harvard John A. Paulson School of Engineering and Applied Sciences, and the Harvard T.H. Chan School of Public Health.

Harvard Business School, Harvard Law School, Harvard Kennedy School, Harvard Medical School, and Harvard School of Dental Medicine members are not impacted by the breach, the university noted in a cyber alert.

SLC Security, a Raleigh, NC-based company that provides corporate security solutions, reported on June 24 that its sensors had detected millions of spam emails carrying the notorious Dyre banking malware coming from Harvard’s systems.

“Our sensors started seeing millions of email messages containing Dyre malware being sent out to many other systems,” SLC Security said in a blog post. “This traffic started on the 21st of June late in the evening. On the 22nd we saw several dumps of Harvard email addresses on Pastebin and additional data on the 23rd and 24th. By the 25th the systems were scanning Internet host and attempting to hack into other systems (which we monitor and maintain).”

According to SLC, CrowdStrike has also been monitoring this malicious activity and attributed the attack to a Chinese threat group known as Gothic Panda.

Advertisement. Scroll to continue reading.

Adam Meyers, VP of intelligence at CrowdStrike, has confirmed for SecurityWeek that the company did observe a Gothic Panda email-based campaign in early June, and informed its customers about the exploit and payload used in the attack. However, the campaign spotted by CrowdStrike was not related to the Dyre banking Trojan.

“This campaign was fairly large so it is conceivable many victims would be impacted,” Meyers said via email.

This is not the first time Harvard’s systems have been breached this year. In late April, hackers of the AnonGhost group hacked and defaced the official website of Harvard’s Institute of Politics.

In May, Penn State Univeristy disconnected the network of its college of engineering from the Internet in response to two cyberattacks, with at least one believed to be conducted by threat actors based in China.

*Updated with information from CrowdStrike

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version