Ransomware attack hits federal IT contractor

Files containing sensitive data from DMI's work with NASA were leaked on the web, and the agency said it is following up with law enforcement. Other key customers for the firm include DOD, HHS and the State Department.

Placeholder image for FCW article template
 

Digital Management LLC (DMI), a Maryland-based IT professional services contractor that has done business with NASA and a number of other federal agencies, appears to have been hit with a ransomware attack.

According to ZDNet, which first broke the story, a ransomware group known as the DopplePaymer gang claims to have breached DMI's network and leaked a range of files related to their contract work with NASA -- including HR documents, project plans and other sensitive personal information.

In response to questions, NASA spokesperson Sean Potter told FCW the agency was following up on the matter with legal authorities and said it hasn’t done any business with DMI since at least last year.

“NASA is aware of the report and coordinated appropriately with law enforcement and NASA’s procurement office,” Potter wrote. “As of April 2019, the company identified in the report is no longer performing any contractual services for NASA.”

"We recently became aware of a data security incident that affected our corporate systems," a DMI spokesperson said. "When we discovered the issue, we immediately took all systems offline, engaged third-party security experts to aid our investigation, and worked to safely restore systems in a manner that protected the security of information on our systems. We are continuing to investigate the incident and we are working to enhance the security of our systems to help prevent this type of incident from occurring in the future."

A spokesperson for the House Science, Space and Technology Committee, which has oversight over NASA, told FCW the committee is looking into the matter.

A search of federal procurement records could not find any active contracts with NASA, but DMI was awarded a $177 million bid in 2012 to provide IT support services NASA’s headquarters. That contract expired in 2018 and the recompete was awarded to Venesco & Saitech Joint Venture LLC.

DMI also has a robust contracting presence with a number of other federal agencies. According to figures from USASpending.gov, federal agencies obligated $118.2 million in contract spend or other direct funding to the company in fiscal year 2019, and $49 million for the current fiscal year through the end of May. The data also indicates DMI’s three largest customers are the Departments of State, Health and Human Services and Defense.

The company’s largest active contract appears to be with the State Department, which awarded an eight-year, $336.7 million pact to DMI in 2012 for help desk and desktop support services as part of the agency’s Vanguard strategy to consolidate and streamline IT acquisitions. The recompete of that contract is in source selection and DMI’s award is slated to expire Aug. 31.

A number of questions remain about the scope of the breach, such as how much of DMI’s IT infrastructure has been encrypted, how old the leaked data is and how much money the group is demanding in ransom. It’s also not clear whether data and systems related to work with other federal agencies were affected by the incident. FCW called and left messages for several DMI branches seeking comment that have not been returned and has reached out to the Cybersecurity and Infrastructure Security Agency for more information.

Kimberly Goody, a senior manager for threat analysis at Mandiant Threat Intelligence, told FCW the DopplePaymer (or “DOPPPELPAYMER”) ransomware is often installed after organizations are infected with other strains of malware, like Dridex or Qakbot. That suggests the group may have existing profit-sharing “business relationships” with other affiliate hacking groups to widen their reach and compromise a broader range of targets. The group created a website in February called "Dopple Leaks" that is designed to "to shame victims who refuse to pay ransom demands and publish files that were stolen from their systems."

"Conducting both data theft and encryption allows actors like this to maximize their profits by applying additional pressure and in some cases charging multiple extortion fees – one for the non-release of data and another for the decrypting files," Goody said.

Ransomware has become a growing focus for federal policymakers in recent years, even as most successful attacks tend to hit private businesses or state and local governments. In February, CISA Director Chris Krebs said his agency has begun proactively engaging with federal agencies, state and local governments, critical infrastructure and industry to prepare them for what to do if their data is encrypted and held ransom by criminals or state-aligned hacking groups.

That announcement came the same month CISA warned the public that ransomware actors had hit a natural gas compression facility, first compromising that facility's IT network before pivoting to its Operational Technology environment and encrypting data on both networks.

Washington Technology Senior Staff Writer Ross Wilkers contributed reporting to this article.

NEXT STORY: FCW Insider: June 4