Advertisement

‘We hacked the hackers’: U.S. infiltrates big ransomware gang

Three U.S. officials stand on a podium at a news conference.
Deputy Atty. Gen. Lisa Monaco, flanked by Atty. Gen. Merrick Garland, left, and FBI Director Christopher Wray, announces the action against a ransonware gang on Thursday.
(Jose Luis Magana / Associated Press)
Share

The FBI and international partners have at least temporarily dismantled the network of a prolific ransomware gang they infiltrated last year, saving victims such as hospitals and school districts a potential $130 million in ransom payments, Atty. Gen. Merrick Garland and other U.S. officials announced Thursday.

“Simply put, using lawful means, we hacked the hackers,” Deputy Atty. Gen. Lisa Monaco said at a news conference.

Officials said the targeted syndicate, known as Hive, operates one of the world’s top five ransomware networks and has heavily targeted hospitals and other healthcare providers. The FBI quietly accessed its control panel in July and was able to obtain software keys it used with German and other partners to decrypt networks of some 1,300 victims globally, said FBI Director Christopher A. Wray.

Advertisement

How the takedown will affect Hive’s long-term operations is unclear. Officials announced no arrests but said that, to pursue prosecutions, they were building a map of the administrators who manage the software and the affiliates who infect targets and negotiate with victims.

“I think anyone involved with Hive should be concerned because this investigation is ongoing,” Wray said.

On Wednesday night, FBI agents seized computer infrastructure in Los Angeles that was used to support the network. Two Hive dark web sites were seized: one used for leaking data of nonpaying victims, the other for negotiating extortion payments.

“Cybercrime is a constantly evolving threat, but as I have said before, the Justice Department will spare no resource to bring to justice anyone anywhere that targets the United States with a ransomware attack,” Garland said.

He said that thanks to the infiltration, led by the FBI’s Tampa, Fla., office, agents were able in one instance to disrupt a Hive attack against a Texas school district, stopping it from making a $5-million payment.

The operation is a big win for the Justice Department. The ransomware scourge is the world’s biggest cybercrime headache with targets such as Britain’s postal service, Ireland’s national health service and Costa Rica’s government crippled by Russian-speaking syndicates that have Kremlin protection.

Advertisement

The criminals lock up, or encrypt, victims’ computer networks, steal sensitive data and demand large sums. Their extortion has evolved to where data are pilfered before ransomware is activated, then effectively held hostage. Pay up in cryptocurrency or it is released publicly.

As an example of Hive’s threat, Garland said the network had prevented a Midwestern hospital in 2021 from accepting new patients at the height of the COVID-19 pandemic.

The online takedown notice, alternating in English and Russian, mentions Europol and German law enforcement partners. The German news agency DPA quoted prosecutors in Stuttgart as saying cyber specialists in the southwestern town of Esslingen were decisive in penetrating Hive’s criminal IT infrastructure after a local company was victimized.

In a statement, Europol said that companies in more than 80 countries, including oil multinationals, have been compromised by Hive and that law enforcement from 13 countries was in on the infiltration.

A U.S. government advisory last year said Hive ransomware actors victimized more than 1,300 companies worldwide from June 2021 through November 2022, receiving approximately $100 million in ransom payments. It said criminals using Hive ransomware targeted a wide range of businesses and critical infrastructure, including government, manufacturing and especially healthcare.

Even though the FBI offered decryption keys to some 1,300 victims around the world, Wray said only about 20% of them reported potential issues to law enforcement.

Advertisement

“Here, fortunately, we were still able to identify and help many victims who didn’t report. But that is not always the case,” Wray said. “When victims report attacks to us, we can help them and others, too.”

John Hultquist, the head of threat intelligence at the cybersecurity firm Mandiant, said the Hive disruption won’t cause a major drop in overall ransomware activity but is nonetheless “a blow to a dangerous group.”

“Unfortunately, the criminal marketplace at the heart of the ransomware problem ensures a Hive competitor will be standing by to offer a similar service in their absence, but they may think twice before allowing their ransomware to be used to target hospitals,” Hultquist said.

But Brett Callow, an analyst with the cybersecurity firm Emsisoft, said the operation is apt to lessen ransomware crooks’ confidence in what has been a very high-reward, low-risk business.

“The information collected may point to affiliates, launderers and others involved in the ransomware supply chain,” Callow said.

Allan Liska, an analyst with Recorded Future, another cybersecurity outfit, predicted indictments, if not arrests, in the next few months.

Advertisement

There are few positive indicators in the global fight against ransomware, but here’s one: An analysis of cryptocurrency transactions by the firm Chainalysis found ransomware extortion payments were down last year. It tracked payments of at least $456.8 million, down from $765.6 million in 2021. While Chainalysis said the true totals are certainly much higher, payments were clearly down. That suggests more victims are refusing to pay.

The Biden administration got serious about ransomware at its highest levels two years ago after a series of high-profile attacks threatened critical infrastructure and global industry. In May 2021, for instance, hackers targeted the nation’s largest fuel pipeline, causing the operators to briefly shut it down and make a multimillion-dollar ransom payment, which the U.S. government later largely recovered.

A global task force involving 37 nations began work this week. It is led by Australia, which has been particularly hard-hit by ransomware, including a major medical insurer and telecom. Conventional law enforcement measures such as arrests and prosecutions have done little to frustrate the criminals. Australia’s interior minister, Clare O’Neil, said in November that her government was going on the offense, using cyberintelligence and police agents to “find these people, hunt them down and debilitate them before they can attack our country.”

The FBI has obtained access to decryption keys before. It did so in the case of a major 2021 ransomware attack on Kaseya, a company whose software runs hundreds of websites. It took some heat, however, for waiting several weeks to help victims unlock afflicted networks.

Bajak reported from Boston.

Advertisement