US takes new aim at ransomware after most costly year

By Eric Tucker, The Associated Press

WASHINGTON — The Justice Department is taking new aim at ransomware after a year that officials say was the most costly on record for the crippling cyberattacks.

Formation of a task force of FBI agents and Justice Department prosecutors is an acknowledgment of the growing threat posed by ransomware attacks, in which hackers lock up computer data and demand ransom payments in order to give it back. The force is part of a broader government effort to combat cyberattacks that target vital infrastructure, including a 100-day Biden administration initiative to bolster the digital security of electricity in the nation.

Ransomware attacks have impeded hospital operations, led to the temporary closure of school classes and caused other chaos. Last year was the worst to date in terms of the economic toll, with ransom demands to victims averaging over $100,000 and in some cases totalling tens of millions of dollars, according to the Justice Department.

“Ransomware can have devastating human and financial consequences,” Acting Deputy Attorney General John Carlin wrote in a staff memo dated Tuesday and provided Wednesday by the Justice Department. “When criminals target critical infrastructure such as hospitals, utilities, and municipal networks, their activity jeopardizes the safety and health of Americans.”

The Justice Department has brought indictments related to ransomware attacks, including a 2018 case against two Iranian nationals whose many victims included the cities of Atlanta and Newark, New Jersey and resulted in losses of $30 million. Federal prosecutors have also a ccused North Korean computer programmers of launching a global ransomware campaign dubbed WannaCry 2.0.

But the threat has grown more sophisticated. As it imposed sanctions on Russia last week for election interference and the hacking of federal agencies, the Treasury Departmen t said Russian intelligence had enabled ransomware attacks by cultivating and co-opting criminal hackers and giving them safe harbour.

Against that backdrop, the task force is designed to enhance the department’s ability to disrupt ransomware attacks and prosecute the hackers responsible for them, including through more training and resources. Another purpose is to improve partnerships with the private sector, including by encouraging victim companies to come forward and report attacks, and with international partners.

The group will include representatives from the Justice Department’s criminal and national security divisions, among others.

The Wall Street Journal was first to report creation of the task force.

____

Follow Eric Tucker on Twitter at http://www.twitter.com/etuckerAP

Eric Tucker, The Associated Press

Top Stories

Top Stories

Most Watched Today