US says it 'hacked the hackers' to bring down ransomware gang, helping 300 victims

Hive's website was replaced with a flashing message that said the Federal Bureau of Investigation seized the site

Reuters
Published : 27 Jan 2023, 07:07 AM
Updated : 27 Jan 2023, 07:07 AM

The FBI on Thursday revealed it had secretly hacked and disrupted a prolific ransomware gang called Hive, a manoeuvre that allowed the bureau to thwart the group from collecting more than $130 million in ransomware demands from more than 300 victims.

At a news conference, US Attorney General Merrick Garland, FBI Director Christopher Wray, and Deputy US Attorney General Lisa Monaco said government hackers broke into Hive's network and put the gang under surveillance, surreptitiously stealing the digital keys the group used to unlock victim organizations' data.

They were then able to alert victims in advance so they could take steps to protect their systems before Hive demanded the payments.

"Using lawful means, we hacked the hackers," Monaco told reporters. "We turned the tables on Hive."

News of the takedown first leaked on Thursday morning when Hive's website was replaced with a flashing message that said: "The Federal Bureau of Investigation seized this site as part of coordinated law enforcement action taken against Hive Ransomware."

Hive's servers were also seized by the German Federal Criminal Police and the Dutch National High Tech Crime Unit.

"Intensive cooperation across national borders and continents, characterized by mutual trust, is the key to fighting serious cybercrime effectively," said German police commissioner Udo Vogel in a statement from police and prosecutors in the state of Baden-Wuerttemberg, who assisted in the probe.

Reuters was not immediately able to locate contact details for Hive. It is unclear where they were geographically based.

The takedown of Hive is distinct from some of the other high-profile ransomware cases the US Justice Department has announced in recent years, such as a cyber attack in 2021 against the Colonial Pipeline Co.

In that case, the Justice Department seized some $2.3 million in cryptocurrency ransom after the company had already paid the hackers.

Here, there were no seizures because investigators intervened before Hive demanded the payments. The undercover infiltration, which started in July 2022, went undetected by the gang until now.

OVER $100 MLN IN RANSOM

Hive was one the most prolific among a wide range of cybercriminal groups that extort international businesses by encrypting their data and demanding massive cryptocurrency payments in return.

The Justice Department said that over the years, Hive has targeted more than 1,500 victims in 80 different countries, and has collected more than $100 million in ransomware payments.

Although there were no arrests announced on Wednesday, Garland said the investigation was ongoing and one department official told reporters to "stay tuned."

Garland said the FBI's operation helped a wide range of victims, including a Texas school district.

"The bureau provided decryption keys to the school district, saving it from making a $5 million ransom payment," he said. A Louisiana hospital, meanwhile, was spared $3 million.

Hive was a ransomware-as-a-service organization (sometimes abbreviated RaaS) which means that it farmed out aspects of its hacking spree to affiliates in exchange for a cut of the proceeds.

Canadian researcher Brett Callow, of cybersecurity company Emsisoft, said in an email it was "one of the most active groups around, if not the most active."

International law enforcement has struggled for years to beat the hydra-like scourge of ransomware, which has periodically crippled companies, government bodies and - increasingly - critical infrastructure.

Short of any arrests, Hive's hackers will likely soon "either set up shop under a different brand or get recruited into other RaaS groups," said Jim Simpson, director of threat intelligence at British firm Searchlight Cyber.

Simpson still welcomed the move, saying that "either way, the operation has imposed a significant cost on Hive's activities."