2021 National Rifle Association ransomware attack

October 2021 ransomware attack

    • October 17–24, 2021 (likely timeframe of hack)
    • October 27, 2021 (release of documents by Grief)
TypeData breach, ransomware scamTargetNational Rifle Association of America

On October 27, 2021, a Russian hacker group known as Grief published 13 documents attributed to the National Rifle Association of America (NRA) in a ransomware scam, claimed to have hacked the organization, and threatened to release more NRA documents if the undisclosed ransom was not paid.

Background

On October 21, 2021, the Federal Bureau of Investigation hacked and shut down REvil, a major hacking organization involved in ransomware scams. In response, other ransomware groups shared anti-United States messages on the dark web.[1][2]

Prior to the ransomware attack, the National Rifle Association had been involved in multiple legal disputes, which Recorded Future analyst Allan Liska argued may have made them an easier target for cyberattacks as attention within the organization was pulled away from their security.[3]

Ransomware attack

Building in Virginia containing the National Rifle Association headquarters
NRA headquarters in Virginia

Initial release of documents

On October 27, 2021, Grief published 13 documents on their website as part of a ransomware scam, attributing them as internal documents belonging to the NRA and claiming to have hacked the organization.[4] As reported in Wired, the hack likely took place within the week prior to the release of documents.[5] The group threatened to release more files if the ransom (an undisclosed amount of money[1]) was not paid.[4]

An anonymous person with direct knowledge of the events at the NRA told Associated Press that the group had been having issues with its email system in the week prior to the publication of files by Grief, which is a potential indicator of a ransomware attack.[6] On October 28, The Register reported that it was unknown whether the hack had targeted the headquarters of the NRA or one of its local branches.[7]

The leaked files included the minutes from an NRA board meeting that occurred shortly before the release of documents as well as multiple files related to grants.[8] The Trace reported that one document appeared to be a late 2019 grant application made to the NRA by David Kopel on behalf of the Independence Institute for $267,000, with $248,500 earmarked as Kopel's salary. Kopel has repeatedly filed amicus briefs supporting the NRA in court, and has not disclosed a financial connection to the organization.[9]

Related Twitter activity

After the ransomware attack was announced by Grief, hundreds of Twitter accounts that had all been created in August and September 2021 shared tweets about the attack. Most of the accounts had feminine names, and the majority used the default Twitter profile photo while others used pictures that appeared to be taken from the online dating services Shuri-Muri or Tralolo. Some of the same accounts had previously posted about an earlier ransomware attack by Grief or about the NRA, gun violence, or Nazis.[10] As of November 1, 2021[update], it was unclear whether there was a connection between Grief and the network of Twitter accounts.[10][11]

Temporary removal of released documents

On October 29, Grief removed the documents attributed to the NRA from the dark website where they had been published. Brett Callow, a threat analyst employed by Emsisoft, noted that while the delisting of the NRA on the website could mean that the organization paid the ransom, there were additional possibilities; it could also indicate that the NRA had entered into negotiations with Grief or that the ransomware group had chosen to remove the documents because they had drawn too much law enforcement attention.[5] However, on November 1, The Washington Times reported that Callow had published a screenshot showing that documents attributed to the NRA were again visible on the Grief website.[12]

Release of additional documents

On November 11, The Reload reported that Grief had published more internal documents the previous day, stating that these new documents included bank account information of the organization as well as information about specific employees including Social Security numbers and home addresses. The outlet additionally reported that the authenticity of the leaked documents had been confirmed by "six current and former NRA officials" including one individual whose personal information was exposed in the leak, who was not aware of its existence prior to being contacted by The Reload.[13][14]

Also on November 10, Grief moved the NRA-related documents on its website from a section indicating hacks in progress to a different one indicating that it had been completed. No explanation was provided.[13]

Perpetrators

A Russian hacker group known as Grief was responsible for the ransomware scam.[4] The group first became active in May 2021.[15] NBC News reported that computer security experts believe that Grief is a rebrand of the Russian group Evil Corp.[1][4] Evil Corp has been linked to ransomware attacks on Sinclair Broadcast Group as well as hundreds of financial entities across more than 40 countries. In 2019, action against the group including sanctions was taken by multiple United States federal agencies;[3] it is subject to sanctions by the United States Department of the Treasury.[16] Experts have additionally theorized that Grief is a rebrand of DoppelPaymer, another ransomware group associated with Evil Corp.[17]

Response

NRA response

On October 27, 2021, the NRA tweeted a statement by its managing director of public affairs Andrew Arulanandam. The statement said that the NRA does not discuss its security, but that the group "takes extraordinary measures to protect information regarding its members, donors, and operations". The NRA declined requests for further comment by The Hill[3] and requests for comment by NBC.[1] The Daily Beast reported that an email to the NRA spokesperson had returned an error message, potentially indicating that the organization's email server was offline, and that spokesperson Amy Hunter declined to comment after being reached by phone.[15]

As of October 27, 2021[update], it was unclear whether the NRA had any plans to pay the ransom.[15] Because of the link between Grief and EvilCorp, which is sanctioned by the United States Treasury, the NRA would need the permission of the Treasury to transfer ransom money to Grief;[16][8] doing so without permission could lead to the imposition of penalties.[5][clarification needed]

As of October 29, 2021[update], the NRA had not confirmed that they had been hacked or targeted by a ransomware scam, nor had they confirmed the validity of the documents released by Grief. They did not respond a request for comment from Wired asking whether they were negotiating with Grief or had paid the ransom.[5]

As of November 11, 2021[update], the NRA had made no further official comment about the ransomware attack. The organization's response to the attack remained unclear. The Reload reported that multiple current and former NRA officials had confirmed the authenticity of the leaked documents, while NRA board member Phillip Journey told the outlet that the lack of information from NRA staff was "disconcerting" and asked "who knows how far it went, what they have, and what they could still sell?"[13][14]

Public response

On October 28, The Register reported that the hack had generated an amused reaction on the Internet, suggesting that targeting the NRA may be more popular with the public than hacking government, school, and healthcare facilities as Grief historically has done.[7]

References

  1. ^ a b c d Collier, Kevin (October 27, 2021). "Cybercriminals claim to have hacked the NRA". NBC News. Archived from the original on October 27, 2021. Retrieved October 27, 2021.
  2. ^ Collier, Kevin (October 22, 2021). "Ransomware hackers nervous, allege harassment from U.S." NBC News. Archived from the original on October 22, 2021. Retrieved October 27, 2021.
  3. ^ a b c Miller, Maggie (October 27, 2021). "NRA hit by Russian-linked ransomware attack: reports". The Hill. Archived from the original on October 27, 2021. Retrieved October 27, 2021.
  4. ^ a b c d Stieb, Matt (October 27, 2021). "Russian Cybercriminals Claim to Have Hacked the NRA". New York. Archived from the original on October 27, 2021. Retrieved October 27, 2021.
  5. ^ a b c d Newman, Lily Hay (October 29, 2021). "An Apparent Ransomware Hack Puts the NRA in a Bind". Wired. ISSN 1059-1028. Retrieved November 1, 2021.
  6. ^ Tucker, Eric (October 27, 2021). "Ransomware gang says it targeted National Rifle Association". Associated Press. Archived from the original on October 27, 2021. Retrieved October 28, 2021.
  7. ^ a b Dobberstein, Laura (October 28, 2021). "Grief ransomware gang strikes again, claims it hit the NRA". The Register. Archived from the original on October 28, 2021. Retrieved October 28, 2021.
  8. ^ a b Greig, Jonathan (October 27, 2021). "NRA responds to reports of Grief ransomware attack". ZDNet. Archived from the original on October 28, 2021. Retrieved October 28, 2021.
  9. ^ Van Sant, Will (November 3, 2021). "The NRA Paid a Gun Rights Activist to File SCOTUS Briefs. He Didn't Disclose it to the Court". The Trace. With contributions by Champe Barton. Archived from the original on November 3, 2021. Retrieved November 6, 2021.
  10. ^ a b Vavra, Shannon (November 1, 2021). "A Mysterious Network of Twitter Bots Promote Alleged NRA Hack". The Daily Beast. Retrieved November 3, 2021.
  11. ^ Uchill, Joe (November 1, 2021). "As demo'd with NRA, 'information operations' may be new way to give ransomware victims Grief". SC Media. Archived from the original on November 1, 2021. Retrieved November 3, 2021.
  12. ^ Lovelace, Ryan (November 1, 2021). "NRA's cyber problems multiplying in face of alleged hack". The Washington Times. Archived from the original on November 1, 2021. Retrieved November 6, 2021.
  13. ^ a b c Gutowski, Stephen (November 11, 2021). "NRA Bank Account Information, Staff Social Security Numbers Leaked by Russian Hackers". The Reload. Archived from the original on November 11, 2021. Retrieved November 12, 2021.
  14. ^ a b Kutsch, Tom (November 12, 2021). "Daily Bulletin: Latest NRA Hack Reveals Sensitive Info From Organization, Personnel". The Trace. Archived from the original on November 12, 2021. Retrieved November 12, 2021.
  15. ^ a b c Vavra, Shannon (October 27, 2021). "Russian Ransomware Gang Claims to Have Hacked the NRA". The Daily Beast. Retrieved October 28, 2021.
  16. ^ a b Cimpanu, Catalin (October 27, 2021). "Ransomware gang claims attack on NRA". The Record. Recorded Future. Archived from the original on October 27, 2021. Retrieved October 28, 2021.
  17. ^ Ropek, Lucas (October 27, 2021). "The NRA Has Reportedly Been Hacked". Gizmodo. Archived from the original on October 28, 2021. Retrieved October 28, 2021.
  • v
  • t
  • e
Hacking in the 2020s
← 2010s Timeline 2030s →
Major incidents
2020
2021
2022
2023
2024
GroupsIndividualsMajor vulnerabilities
publicly disclosed
Malware
2020
2021
  • Predator
2022