The Oklahoman

Link drawn between Kremlin, ransomware

US sanctions accuse Russia of sponsorshi­p

-

BOSTON – A global epidemic of digital extortion known as ransomware is crippling local government­s, hospitals, school districts and businesses by scrambling their data files until they pay up. Law enforcemen­t has been largely powerless to stop it.

One big reason: Ransomware rackets are dominated by Russian-speaking cybercrimi­nals who are shielded, and sometimes employed, by Russian intelligen­ce agencies, according to security researcher­s, U.S. law enforcemen­t, and now the Biden administra­tion.

On Thursday, as the U.S. slapped sanctions on Russia for malign activities, including state-backed hacking, the Treasury Department said Russian intelligen­ce enabled ransomware attacks by cultivatin­g and co-opting criminal hackers and giving them safe harbor. With ransomware damages now well into the tens of billions of dollars, former British intelligen­ce cyber chief Marcus Willett recently deemed the scourge “arguably more strategica­lly damaging than state cyber-spying.”

The value of Kremlin protection isn’t lost on the cybercrimi­nals. Earlier this year, a Russian-language dark-web forum lit up with criticism of a ransomware purveyor known only as “Bugatti,” whose gang had been caught in a rare U.S.-Europol sting.

The posters accused him of inviting the crackdown with technical sloppiness and by recruiting non-Russian affiliates who might be snitches or undercover cops.

Worst of all, in the view of one longactive forum member, Bugatti had allowed Western authoritie­s to seize ransomware servers that could have been sheltered in Russia instead.

“Mother Russia will help,” that individual wrote. “Love your country and nothing will happen to you.”

Unlike North Korea, there is no indication that Russia’s government benefits directly from ransomware crime, although Russian President Vladimir Putin may consider the resulting havoc a strategic bonus.

In the U.S. last year, ransomware hit more than a hundred federal, state and municipal agencies, over 500 hospitals and other health centers, about 1,680 schools, colleges and universiti­es and hundreds of businesses, according to cybersecur­ity firm Emsisoft.

Damage in the public sector is measured in rerouted ambulances, postponed cancer treatments, interrupte­d municipal bill collection, canceled classes and rising insurance costs – all during the worst public health crisis in more than a century.

The idea behind these attacks is simple: Criminals infiltrate malicious data-scrambling software into computer networks, use it to “kidnap” an organizati­on’s data files, then demand huge payments, now as high as $50 million, to restore them. The latest twist: if victims fail to pay up, the criminals may publish their unscramble­d data on the open internet.

In recent months, U.S. law enforcemen­t has worked with partners including Ukraine and Bulgaria to bust up these networks. But with the criminal mastermind­s out of reach, such operations are generally little more than whac-a-mole.

Collusion between criminals and the government is nothing new in Russia, said Adam Hickey, a U.S. deputy assistant attorney general, who noted that cybercrime can provide good cover for espionage.

The Kremlin sometimes enlists arrested criminal hackers by offering them a choice between prison and working for the state, said Dmitri Alperovitc­h, former chief technical officer of the cybersecur­ity firm Crowdstrik­e. Sometimes the hackers use the same computer systems for state-sanctioned hacking and off-theclock cybercrime for personal enrichment, he said.

They may even mix state with personal business.

That’s what happened in a 2014 hack of Yahoo that compromise­d more than 500 million user accounts, allegedly including those of Russian journalist­s and U.S. and Russian government officials. A U.S. investigat­ion led to the 2017 indictment of four men, including two officers of Russia’s FSB security service – a successor to the KGB.

One of them, Dmitry Dokuchaev, worked in the same FSB office that cooperates with the FBI on computer crime. Another defendant, Alexsey Belan, allegedly used the hack for personal gain.

A Russian Embassy spokesman declined to address questions about his government’s alleged ties to ransomware criminals and state employees’ alleged involvemen­t in cybercrime. “We do not comment on any indictment­s or rumors,” said Anton Azizov, the deputy press attache in Washington.

At least one ransomware purveyor has been linked to the Kremlin. Maksim Yakubets, 33, is best known as co-leader of a cybergang that calls itself Evil Corp.

 ?? GIANNIS PAPANIKOS/AP FILE ?? Some authoritie­s say Alexander Vinnik, center, now imprisoned in France for laundering $160 million, might be able to describe the intersecti­on of organized cybercrime and the Russian state.
GIANNIS PAPANIKOS/AP FILE Some authoritie­s say Alexander Vinnik, center, now imprisoned in France for laundering $160 million, might be able to describe the intersecti­on of organized cybercrime and the Russian state.

Newspapers in English

Newspapers from United States