https://in.mashable.com/tech/45450/russian-hackers-are-writing-malicious-codes-on-chatgpt-to-hack-your-personal-data
Headquartered in Cork, Ireland, Johnson Controls is a global manufacturer of industrial control systems, security systems and HVAC equipment. Mashable.com

On a fateful day, Johnson Controls, originally founded in Milwaukee, but now headquartered in Cork, Ireland, fell victim to a cybersecurity incident that sent shockwaves through the organisation.

While the company has been tight-lipped about the specifics of the attack, it is widely believed to be a ransomware attack, given the common characteristics of such incidents in recent times.

The repercussions of the cybersecurity incident were immediately felt within Johnson Controls. A threat actor managed to encrypt a substantial number of the company's devices, including VMware ESXi servers, rendering many systems inoperable.

According to reports, the attack extended its reach to various operating systems, including Linux and Windows, suggesting that the attackers had widespread access to the company's network.

The disruption caused by the incident was significant, with Johnson Controls acknowledging its impact on various aspects of its business operations. It is worth noting that the incident seems to have affected Johnson Controls internally and there is no evidence to suggest that it has spread to the company's customers' environments.

Allan Liska, a threat intelligence analyst at Recorded Future, expressed concern over the severity of the attack, indicating that the ransomware group responsible for the incident had gained extensive access to the network. This level of access raises questions about the extent of data stolen by the attackers.

One of the primary concerns stemming from the cybersecurity incident is the potential exfiltration of sensitive data. While Johnson Controls has not provided detailed information about the data compromised, there are concerns that it may include critical information, such as Department of Homeland Security (DHS) data related to third-party contracts and physical floor plans of certain agency facilities.

CNN reported that internal DHS correspondence suggests uncertainty regarding whether confidential data held by Johnson Controls has been stolen by the attackers.

This uncertainty adds an extra layer of complexity to the incident, as it raises questions about the potential implications for national security and sensitive government operations.

The ransomware group believed to be responsible for the attack has been identified as 'The Dark Angels'. This group has demanded a staggering $51 million ransom to provide a decryptor and delete the stolen data. Their claim that they have pilfered approximately 27 terabytes of data underscores the seriousness of the situation.

Researchers have linked the ransomware used in this attack to the RagnarLocker Linux ransomware, which first emerged in 2021. This connection suggests that the attackers may have been refining their tactics and capabilities over time, making them a formidable adversary.

The Johnson Controls cybersecurity incident has sent shockwaves throughout the industry, with cybersecurity experts expressing grave concerns about its potential impact on critical infrastructures.

Johnson Controls is a widely-used provider of industrial control systems, and this attack has the potential to affect sectors ranging from transportation to energy to defence.

Tom Kellermann, Senior Vice President of Cyber Strategy at Contrast Security, has voiced his concerns about the attack's systemic impact, emphasising that the consequences will be felt for months to come. He also expressed apprehension about the possibility of a second stage of the attack, where the attackers could use Johnson Controls' infrastructure to launch further destructive attacks.

In the wake of the cybersecurity incident, Johnson Controls has taken several measures to address the situation. The company has engaged incident response firms to investigate the incident thoroughly. Additionally, they are coordinating with their insurers to manage the financial implications of the attack.

It's important to note that the investigations and remediation efforts are ongoing and the company is yet to determine the full extent of the incident's impact on its operations, including the release of its fourth-quarter and full fiscal year results.