Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

The AP Interview: Justice Dept. Conducting Cyber Crackdown

The Justice Department is stepping up actions to combat ransomware and cybercrime through arrests and other actions, its No. 2 official told The Associated Press, as the Biden administration escalates its response to what it regards as an urgent economic and national security threat.

The Justice Department is stepping up actions to combat ransomware and cybercrime through arrests and other actions, its No. 2 official told The Associated Press, as the Biden administration escalates its response to what it regards as an urgent economic and national security threat.

Deputy Attorney General Lisa Monaco said that “in the days and weeks to come, you’re going to see more arrests,” more seizures of ransom payments to hackers and additional law enforcement operations.

“If you come for us, we’re going to come for you,” Monaco said in an interview with the AP this week. She declined to offer specifics about who in particular might face prosecution.

The actions are intended to build off steps taken in recent months, including the recent extradition to the U.S. of a suspected Russian cybercriminal and the seizure in June of $2.3 million in cryptocurrency paid to hackers. They come as the U.S. continues to endure what Monaco called a “steady drumbeat” of attacks despite President Joe Biden’s admonitions last summer to Russian counterpart Vladimir Putin after a spate of lucrative attacks linked to Russia-based hacking gangs.

[ ReadSeizing Cryptocurrency: How is Law Enforcement Tracing and Recovering Bitcoin Payments? ]

“We have not seen a material change in the landscape. Only time will tell as to what Russia may do on this front,” Monaco said.

Youtube video thumbnail

But Monaco added: “We are not going to stop. We’re going to continue to press forward to hold accountable those who seek to go after our industries, to hold our data hostage and threaten national security, economic security and personal security.”

Advertisement. Scroll to continue reading.

Another official, National Cyber Director Chris Inglis, painted a rosier picture, telling lawmakers Wednesday that the U.S. had seen a “discernible decrease” in attacks emanating from Russia but that it was too soon to say why.

Monaco is a longtime fixture in Washington law enforcement, having served as chief of staff at the FBI to then-Director Robert Mueller and as head of the Justice Department’s national security division. She was a White House official in 2014 when the Justice Department brought a first-of-its-kind indictment against Chinese government hackers.

Monaco’s current position, with oversight of the FBI and other Justice Department components, has made her a key player in U.S. government efforts against ransomware. That fight has defied easy solutions given the sheer volume of high-dollar attacks and the ease with which hackers have penetrated private companies and government agencies alike. How much lasting impact the latest government response will have is also unclear.

Though not a new phenomenon, ransomware attacks — in which hackers lock up and encrypt data and demand often-exorbitant sums to release it to victims — have exploded in the last year with breaches affecting vital infrastructure and global corporations.

Colonial Pipeline, which supplies roughly half the fuel consumed on the East Coast, paid more than $4 million after a May attack that led it to halt operations, though the Justice Department clawed the majority of it back after identifying the virtual currency wallet of the culprits, known as DarkSide. The public should expect to see more such seizures, Monaco said.

JBS, the world’s largest meat processor, said in June that it had paid $11 million following a hack by a Russian group known as REvil, which weeks later carried out a massive ransomware attack that snarled businesses around the world.

The splashy attacks elevated ransomware as an urgent national security priority while the administration scrambled to stem the onslaught.

Inside the Justice Department, officials in April formed a ransomware task force of prosecutors and agents, and they’ve directed U.S. attorney offices to report ransomware cases to Washington just as they would terrorism attacks.

It has also tried prosecutions, extraditing from South Korea last month an accused Russian hacker, Vladimir Dunaev, who prosecutors say participated in a cyber gang whose malicious software — known as “Trickbot” — infected millions of computers.

“You’re going to see more actions like you saw last week in the days and weeks to come,” Monaco said.

Still, holding foreign hackers accountable in the U.S. is notoriously difficult, and ransomware gangs are abundant. Even if recent attacks haven’t generated the same publicity as the ones last spring, Monaco said there’s been no discernible change in behavior by opportunistic hackers still targeting a range of industries with attacks that threaten to paralyze crucial business operations — or force multimillion-dollar payouts.

Monaco said she’s sympathetic to the hard decisions companies must make, in part because she’s had experience confronting criminals’ monetary demands.

As homeland security and counterterrorism adviser in the Obama administration, she helped craft new policy on Americans held hostage overseas. The policy reiterated that ransom payments for hostages were discouraged and illegal, but also made clear that prosecutors didn’t plan to criminally charge families who made such payments.

“What it reflects, and frankly what the whole endeavor reflected, was a sense on Lisa’s part that this was an area where you needed an extraordinary balance between policy and humanity,” said Joshua Geltzer, the Biden administrator’s deputy homeland security adviser who worked with Monaco in the Obama White House.

The U.S. government has publicly discouraged ransomware payments but Monaco — who during the Obama administration faced criticism from hostage families about the government’s response to their plight — says the administration is trying to listen to and work with victimized companies.

Officials have shown no interest in prosecuting companies that pay ransom to hackers, though Monaco did announce last month that the department was prepared to sue federal contractors who fail to disclose that they’ve been hacked or who fail to meet cybersecurity standards.

“We have experienced where companies do not pay the attention they need to on this front,” Monaco said.

Ransomware attacks have flourished even as the federal government grapples with more old-fashioned, albeit sophisticated, cyber espionage. The Justice Department was among the agencies hit hard by the SolarWinds breach, in which Russian government hackers exploited a supply chain vulnerability to gain access to the networks of federal departments and private companies.

The Justice Department has said more than two dozen U.S. attorneys’ offices had at least one employee whose email account was compromised during the hacking campaign.

It was a reminder, she said, that no one is immune from a sophisticated breach.

“We need to practice what we preach and be doing the same type of vigilance on our cybersecurity that we are asking companies to do,” she said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.