The Oklahoman

Ransomware gangs using more aggressive methods

Police files across nation hold troves of perfect blackmail material

- Alan Suderman

RICHMOND, Va., – Police Chief Will Cunningham came to work four years ago to find that his six-officer department was the victim of a crime.

Hackers had taken advantage of a weak password to break in and encrypt the files of the department in Roxana, a small town in Illinois near St. Louis, and were demanding $6,000 of bitcoin.

“I was shocked, I was surprised, frustrated,” Cunningham said.

Police department­s big and small have been plagued for years by foreign hackers breaking into networks and causing varying level of mischief, from disabling email systems to more serious problems with 911 centers temporaril­y knocked offline. In some cases important case files have gone missing.

But things have taken a dark turn recently. Criminal hackers are increasing­ly using brazen methods to increase pressure on law enforcemen­t agencies to pay ransoms, including leaking or threatenin­g to leak highly sensitive and potentiall­y life-threatenin­g informatio­n.

The threat of ransomware has risen to a level that’s impossible to ignore, with hardly a day going by without news of a hospital, private business or government agency being victimized. On Saturday, the operator of a major pipeline system that transports fuel across the East Coast said it had been victimized by a ransomware attack and had halted all pipeline operations the day before to deal with the threat.

The increasing­ly defiant attacks on law enforcemen­t agencies underscore how little ransomware gangs fear repercussi­ons.

In Washington, D.C., a Russianspe­aking ransomware syndicate called

Babuk hacked into the network of the city’s police department and threatened to leak the identities of confidential informants unless an unspecified ransom was paid.

A day after the initial threat was posted in late April, the gang tried to spur payment by leaking personal informatio­n of some police officers taken from background checks, including details of officers’ past drug use, finances and – in at least one incident – of past sexual abuse.

Similar threats were made recently against a small police force in Maine. The police department in Dade City, a small town in Florida, currently has many of its files posted on the dark web by the ransomware gang Avaddon after the city decided not to pay the $450,000 worth of bitcoin that was demanded. Leaked files show pictures of a dead body from a crime scene.

Ransomware gangs have been leaking sensitive data from victims for well over a year, but experts said they’ve not seen such aggressive new tactics used before against police department­s.

“It should be a wake-up call to government that it finally needs to take strong and decisive action,” said Brett Callow, a threat analyst at the security firm Emsisoft.

Making the ransomware attacks potentiall­y more damaging, police are now able to collect and store more personal informatio­n than ever before through advances in surveillan­ce equipment and technologi­es such as artificial intelligen­ce and facial recognitio­n software.

April Doss, the executive director of the Institute for Technology Law & Policy at Georgetown University Law School, said laws and regulation­s about how police collect, retain and secure that data are largely unsettled.

“Where that leaves us is with police department­s getting to use a great deal of their own discretion in terms of what technologi­es they adopt and how they use them,” said Doss, who previously worked at the National Security Agency and recently wrote a book on cyberpriva­cy.

Homeland Security Secretary Alejandro Mayorkas has called ransomware a “threat to national security” and said the issue is a top priority of the White House. Congress is exploring giving state and local government­s grant money to boost their response to ransomware.

Because ransomware is so lucrative for its perpetrato­rs, who operate out of Western law enforcemen­t’s reach in Russia and other safe havens, experts say the most important tools for battling it are elementary cybersecur­ity measures.

Statistics of how many police department­s have been hit by ransomware attacks are hard to come by, as is informatio­n on whether department­s ever pay a ransom. There’s no official count and not every incident is made public.

Callow, the threat analyst, said he’s counted at least 11 law enforcemen­t agencies affected by ransomware since the beginning of 2020. Officers have been locked out of their computer systems and forced to resort to paper records. Prosecutor­s in Stuart, Florida, told local media last year they had to drop a case against suspected drug dealers after a local police department’s files were encrypted by a ransomware gang.

In the nation’s capital, the final outcome is uncertain.

The Babuk gang’s threats to release more informatio­n have so far not come to pass and the files that were posted have been taken down.

The city’s lower income areas are struggling with increased violence. Longtime community activist Philip Pannell said police already have a hard time getting witnesses to come forward, and having hackers threaten to release informatio­n about confidential informants would make it even harder. If the names of confidential informants are released, Pannell said it would put them in real danger.

“Why would someone want to do something like that? They just want to foment chaos.” he said.

Gregg Pemberton, chairman of the D.C. Police Union, said officers are extremely concerned about such private informatio­n being in the hands of foreign hackers.

“The fact that data of such a sensitive nature was able to be accessed by hackers says a lot about the quality of service elected officials provide this city. What is ironic is that in an era where police officers are targeted by their leaders for alleged misfeasanc­e, it’s really their leaders that are truly unable to perform to standards,” he said.

The department said in a statement it’s still trying to determine the size and scope of the breach and has urged officers to obtain a free copy of their credit reports. The FBI is assisting with the investigat­ion.

Law enforcemen­t agencies require thorough and intrusive background checks that gather a wealth of informatio­n about a person’s history and character.

It’s perfect blackmail material for hackers, whether they are criminal gangs or foreign government­s. Six years ago Chinese hackers stole millions of background check files of federal government employees from the Office of Personnel Management.

Randy Pargman, who worked for the FBI for 15 years, said police department­s need to do some “soul searching” about how they currently protect sensitive data such as background check files. He said many department­s don’t have the budget or staffing for sophistica­ted cybersecur­ity measures, but could still transfer sensitive files to external hard drives kept offline and used only when needed.

“Every police department needs to think about their threat model and that they will probably be a target at some point,” said Pargman, vice president of threat hunting and counterint­elligence at the private firm Binary Defense.

Newspapers in English

Newspapers from United States