FBI brings down massive ransomware gang by "hacking the hackers"

midian182

Posts: 9,730   +121
Staff member
What just happened? In what could be described as beautifully ironic, a notorious ransomware-as-a-service (RaaS) gang has been brought down after the FBI infiltrated its systems, disrupted operations, and seized its sites. Or, as the Deputy US Attorney General put it, they "hacked the hackers."

Speaking at a news conference, US Attorney General Merrick Garland, FBI Director Christopher Wray, and Deputy U.S. Attorney General Lisa Monaco announced that the government secretly infiltrated the Hive ransomware gang's networks in July 2022 before launching a six-month monitoring operation.

During this infiltration, the government was able to steal more than 300 decryption keys from Hive and distribute them to victims who were under attack, preventing around $130 million in ransom payments, including $5 million from a Texas school district. The feds also distributed over 1,000 additional decryption keys to previous Hive victims.

The FBI used its access to Hive's infrastructure to warn targets about impending attacks, giving them time to bolster their systems and prepare. Hive's Tor payment and data leak sites were also seized.

As per Bleeping Computer, the FBI gained access to two dedicated servers and one virtual private server at a hosting provider in California that were leased using email addresses belonging to Hive members. In a coordinated move, Dutch police also gained access to two dedicated backup servers hosted in the Netherlands. Law enforcement confirmed that these servers acted as the main data leak site, negotiation site, and web panels for Hive and its affiliates.

As per the affidavit: "In addition to decryption keys, when the FBI examined the database found on Target Server 2, the FBI found records of Hive communications, malware file hash values, information on Hive's 250 affiliates, and victim information consistent with the information it had previously obtained through the decryption key operation."

An FBI message (above) on the seized Hive Tor website notes that many countries were involved in the co-ordinated takedown, including Germany, Canada, France, Lithuania, Netherlands, Norway, Portugal, Romania, Spain, Sweden, and the United Kingdom.

"Using lawful means, we hacked the hackers," Monaco told reporters. "We turned the tables on Hive."

Hive, which launched in June 2021, targeted more than 1,500 victims in 80 different countries throughout its existence. As with other RaaS organizations, it rented out the malware to other criminals for a cut of the ransom.

The gang had collected more than $100 million in ransomware payments, and while no arrests have been announced, a department official suggested that would soon change. Unlike other ransomware operators, Hive never stated any intent to avoid targeting hospitals or emergency services.

Masthead credit: Sebastiaan Stam

Permalink to story.

 
Would you communicate about how you hacked hackers letting other hackers aware of the technique ? Would you communicate about a case in which you haven't even arrested the said hackers ?
I would agree with you but you're assuming that they're telling the truth about how they did it and whether or not arrests were made.

I estimate that the accuracy of the specifics in the announcement are at least 95% false for that very reason. :laughing:
 
This reminds me of a story from several years back that I cannot find at the moment. It involved someone who had their Mac stolen and were able to "hack into it" when it was put on the internet by either the person who stole it or someone who bought it as "stolen property." The guy ended up getting his Mac back by informing the authorities of its location. :laughing:
And now they can live in terror of getting the knock on their door.
Yeah, talk about being "swatted". 🤣
I would agree with you but you're assuming that they're telling the truth about how they did it and whether or not arrests were made.

I estimate that the accuracy of the specifics in the announcement are at least 95% false for that very reason. :laughing:
I have to agree. I doubt the FBI/Attorney General/DHS are dumb enough to tell the general public exactly what they did, and even so, I bet that have work-arounds for whatever counter-measures a group like this would take.

Perhaps they will offer deals to the perps - work for us or do time. ;)
 
They should've just made it look like Hive was shutting down and giving away its decryption keys to all victims who haven't paid yet. Other ransomware sites have done this. Or maybe those other ransomware sites did this because they had struck a deal with the FBI to help them infiltrate into fellow ransomware sites like Hive. It's effectively something straight out of White Collar.
 
I would agree with you but you're assuming that they're telling the truth about how they did it and whether or not arrests were made.

I estimate that the accuracy of the specifics in the announcement are at least 95% false for that very reason. :laughing:
Exactly, but I wasn't assuming anything, just asking questions that lead to your conclusions ;) or others....
 
I believe there are FBI seeded honeypots all over the place

Nah. If servers are in a DC, with a simple warrant you can seize those things.

Thats just the culprit of hosting in the US or EU for that matter. They can seize it pretty much with a warrant.

If you would be somewhere else, the chances of being seized would be tough, esp in Russia.

But yeah, I dont trust Tor, a VPN still leads to someone paying for the service at the other end, they are way more on top of the internet then we think. Esp with certain topics in mind.

 
But yeah, I dont trust Tor, a VPN still leads to someone paying for the service at the other end, they are way more on top of the internet then we think. Esp with certain topics in mind.
I simply don't go to any websites that contain questionable content. I'm more worried about passwords getting hacked from the financial institutions I use. But at least I use a different and complex password for absolutely everything.
 
I simply don't go to any websites that contain questionable content. I'm more worried about passwords getting hacked from the financial institutions I use. But at least I use a different and complex password for absolutely everything.

2FA is your answer. Even if they would have your password, a verification on your phone / device would be required to login still.
 
Would you communicate about how you hacked hackers letting other hackers aware of the technique ? Would you communicate about a case in which you haven't even arrested the said hackers ?
I don't know how "the government secretly infiltrated the Hive ransomware gang's networks in July 2022 before launching a six-month monitoring operation." That isn't letting anyone know how they did anything.
 
I don't know how "the government secretly infiltrated the Hive ransomware gang's networks in July 2022 before launching a six-month monitoring operation." That isn't letting anyone know how they did anything.
I doubt the FBI would want to reveal how they infiltrated anything. That would conceivably make future efforts more difficult.
 
Damn hive got smoked, feel bad for them, but you already know they'll pop up again soon lmfao
 
2FA is your answer. Even if they would have your password, a verification on your phone / device would be required to login still.
Of course, as has been recently in the news, all the need to do is steal your phone. It's probably easier to hack your passcode than you think. If they get that, they can 2FA themselves through your entire life
 
Back