Defense News: USS Roosevelt (DDG 80) Arrives in Klaipėda, Lithuania

Source: United States Navy

Roosevelt, forward-deployed to Naval Station Rota, Spain, is currently on its fourth Forward Deployed Naval Forces-Europe (FDNF-E) patrol.

While in Klaipeda, Sailors will work to refuel the ship and onload stores, while also experiencing the rich culture of Lithuania while on liberty in the local area.

“This is my third patrol on Roosevelt, and the places I’ve seen in the Sixth Fleet area of operations have been incredible,” said Electronics Technician First Class Jacob Nowak. “I’m far from home, but this is what joining the Navy was all about for me – learning new skills, seeing new places and meeting people that I never would have otherwise. It’s been an unforgettable experience.”

While in port, Roosevelt expects to host a Lithuanian Defense delegation for a luncheon and tour. The ship’s leaders will also meet with the Mayor of Klaipėda and the Lithuanian Chief of Naval Operations. Sailors will also have the opportunity to participate in a community relations event at a local elementary school, where they will participate with the students in team sports, arts and crafts activities, and reading English stories.

Roosevelt’s visit to Klaipėda reaffirms the U.S. Navy’s commitment to NATO partners by ensuring maritime security in the region. The visit is also a demonstration of the close and enduring bonds between the United States and Baltic Allies.

“We’ve been operating in the Baltic for several weeks now, and the levels of expertise, professionalism, and skill we’ve seen here from our NATO Allies has been unmatched,” said Cmdr. John Mastriani, Roosevelt’s commanding officer. “The Baltic is vitally important strategically and we’re seeing great dividends operationally from the energy we’ve invested into our relationships with partners here.”

Earlier this month, Roosevelt conducted a port call in Tallinn, Estonia, and just prior to arriving in Klaipėda, Roosevelt conducted interoperability exercises with the Latvian patrol boat LV Viesite.

This is also the ship’s third time operating in the Baltic Sea since joining the FDNF-E force in April 2020. Previously, the ship participated in Exercise Baltic Operations (BALTOPS) 50 in June 2021, and then briefly operated in the Baltic in October 2022. This is will be Roosevelt’s first time visiting Lithuania.

­­­­­­­­­­­­­­­­­Roosevelt, forward-deployed to Rota, Spain, began its fourth Forward Deployed Naval Forces-Europe (FDNF-E) patrol Sept. 27 in the U.S. Naval Forces Europe area of operations, employed by U.S. Sixth Fleet to defend U.S., allied and partner interests.

For more than 80 years, U.S. Naval Forces Europe-U.S. Naval Forces Africa (NAVEUR-NAVAF) has forged strategic relationships with allies and partners, leveraging a foundation of shared values to preserve security and stability.

Headquartered in Naples, Italy, NAVEUR-NAVAF operates U.S. naval forces in the U.S. European Command (USEUCOM) and U.S. Africa Command (USAFRICOM) areas of responsibility. U.S. Sixth Fleet is permanently assigned to NAVEUR-NAVAF, and employs maritime forces through the full spectrum of joint and naval operations.

Davenport Man Sentenced to 20 years for Possessing a Firearm as a Felon and Tampering with a Witness Related to 2021 Shooting

Source: United States Department of Justice News

DAVENPORT, IA –A Davenport man was sentenced yesterday to 20 years in prison for being a felon in possession of a firearm and two counts of tampering with a witness.

In August 2022, Roylee Richardson, Jr., age 32, went to trial and was found guilty by a federal jury. According to court documents and evidence presented at trial, at approximately 11:00 a.m. on February 7, 2021, Davenport Police Department officers were dispatched to an apartment complex at 3348 Heatherton Drive in Davenport, related to shots fired. Officers located spent casings and two bullet fragments. Richardson was identified as the shooter, and officers subsequently located Richardson attempting to scale off a second-story balcony. Officers then located a loaded pistol inside of the apartment that Richardson had fled from. After being arrested, Richardson repeatedly contacted the victim, and attempted to tamper with the witness’s testimony.

This is the third time Richardson has been convicted for charges related to a shooting. In November 2008, Richardson was convicted of Willful Injury Resulting in Bodily Injury and Intimidation with a Dangerous Weapon, in the Iowa District Court for Scott County. In July 2016, Richardson was convicted of Intimidation with a Dangerous Weapon with Intent, Possession of a Firearm or Offensive Weapon by a Felon, Willful Injury Resulting in Bodily Injury, and Going Armed with Intent, in the Iowa District Court for Scott County.

Richardson was sentenced to the maximum term of imprisonment for each offense, with the sentences to be served concurrently: ten years in prison for the firearm conviction and twenty years in prison for the witness tampering charges. After his prison term, Richardson was ordered to serve a three-year term of supervised release. There is no parole in the federal system.

United States Attorney Richard D. Westphal of the Southern District of Iowa made the announcement. This case was investigated by the Davenport Police Department. This case is part of Project Safe Neighborhoods (PSN), a program bringing together all levels of law enforcement and the communities they serve to reduce violent crime and gun violence, and to make our neighborhoods safer for everyone. In May 2021, the Department of Justice launched a violent crime reduction strategy strengthening PSN based on these core principles: fostering trust and legitimacy in our communities, supporting community-based organizations that help prevent violence from occurring in the first place, setting focused and strategic enforcement priorities, and measuring the results.

Gibraltar Man Sentenced to 17 Years for Sexual Exploitation of Children

Source: United States Department of Justice News

DETROIT – A Gibraltar man was sentenced to 17 years in federal prison for sexual exploitation of children, announced United States Attorney Dawn N. Ison.

Ison was joined in the announcement by James A. Tarasca, Special Agent in Charge of the Detroit Field Office of the Federal Bureau of Investigation.

Travis Timmons, 33, of Gibraltar, Michigan, was sentenced by United States District Judge Judith E. Levy. Timmons pleaded guilty to using his cellular phone to create a video of himself performing a sex act on a child who was less than ten years old. In addition, he also pretended to be a younger male online, engaging in inappropriate conversations with minor females and offering them vape pens in exchange for sexually explicit images and sex acts. When law enforcement attempted to arrest Timmons, he jumped out of his window and fled.

“This offender engaged in hands-on abuse to create sexually explicit images of a young child. This sentence holds him accountable for this serious offense. Our commitment to vigorously work to keep children in our community safe is unwavering.” U.S. Attorney Ison stated.

“We must protect the most vulnerable members of our community – our children – from sexual exploitation,” said James A. Tarasca, Special Agent in Charge of the FBI’s Detroit Field Office. “I would like to thank the Gibraltar Police Department for their partnership during this investigation. No amount of prison or restitution can make these victims whole but lengthy prison sentences, like the one in this case, send a strong message to these offenders that the FBI and our law enforcement partners will use all our available resources to bring them to justice.”

This case was investigated by the Southeast Michigan Trafficking and Exploitation Crimes Task Force of the Federal Bureau of Investigation and the Gibraltar Police Department, and was prosecuted by Assistant United States Attorney Christopher Rawsthorne.

Deputy Attorney General Lisa O. Monaco Delivers Remarks on the Disruption of Hive Ransomware Variant

Source: United States Department of Justice News

Remarks as Prepared for Delivery

Thank you, Mr. Attorney General.

Over the last two years, the Attorney General and I have made clear that the department will use all the tools at its disposal, and work with partners to attack the ransomware threat from every angle.

The department’s agents, prosecutors, and trial attorneys have partnered with law enforcement allies across the globe:

  • To track ransom payments through the block chain and seize them back for victims;
  • To dismantle ransomware networks;
  • To warn targets of exigent ransomware threats to prevent attacks;
  • And to disrupt the criminal ecosystem that enables the targeting of innocent victims.

We’ve made it clear that we will strike back against cyber crime using any means possible — today’s action reflects that strategy.

We have also pledged to place victims at the center of our mission and prioritize prevention.

As you’ll hear the FBI Director explain in greater detail, for the past several months the FBI and our prosecutors have been inside the network of one of the world’s most prolific ransomware variants: Hive.

The FBI has labeled Hive a top 5 ransomware threat — both for its technical sophistication and for the harm it can inflict on victims.

But, for all the group’s technical prowess, it could not outfox our prosecutors, our agents, and our international law enforcement coalition.

Unbeknownst to HIVE, in a 21st century cyber stakeout, our investigative team lawfully infiltrated Hive’s network and hid there for months — repeatedly swiping decryption keys and passing them to victims to free them from ransomware.

For months, we helped victims defeat their attackers and deprived the Hive network of extortion profits.

Simply put, using lawful means, we hacked the hackers.

We turned the tables on Hive and busted their business model, saving potential victims approximately $130 million dollars in ransomware payments.

Successful actions like the one we announce today require the creative use of civil and criminal authorities, and they require partnerships – among law enforcement to be sure – but also with victims.

Our actions in this investigation should speak clearly to those victims: it pays to come forward, and work with us.

We are all in this together – we need your help to stop cybercriminals, to prevent future victims. In exchange, we pledge our tireless efforts to help you protect your systems and prevent or recover losses.

When a victim steps forward it can make all the difference in recovering stolen funds or obtaining decryptor keys.

Whether you own a small business, run a Fortune 500 company, oversee a school district, or manage a hospital — we can work with you to counter ransomware, mitigate harm, prevent losses, and strike back at the bad guys.

Although today’s announcement marks an important success in the international fight against ransomware, we will not rest when it comes to Hive and its affiliates.

If you target victims here in the United States, the Department of Justice will target you.

And if you are a victim, know that the Department of Justice and the FBI are on the job, and we’ll be fighting for you and alongside you throughout your time of crisis.

I’ll now turn the podium over to Director Wray.

Attorney General Merrick B. Garland Delivers Remarks on the Disruption of Hive Ransomware Variant

Source: United States Department of Justice Criminal Division

Remarks as Delivered

Good morning.

I am joined today by Deputy Attorney General Lisa Monaco, FBI Director Chris Wray, Assistant Attorney General for the Criminal Division Kenneth Polite, U.S. Attorney for the Middle District of Florida Roger Handberg, and Europol Representative to the United States Lenno Reimand.

We are here to announce that last night, the Justice Department dismantled an international ransomware network responsible for extorting and attempting to extort hundreds of millions of dollars from victims in the United States and around the world.

Known as the “Hive” ransomware group, this network targeted more than 1,500 victims around the world since June of 2021. 

In ransomware attacks, transnational cybercriminals use malicious software to hold digital systems hostage and demand a ransom. Hive ransomware affiliates employed a double extortion model.

First, they infiltrated a victim’s system and stole sensitive data. Next, the affiliates deployed malicious software, encrypting the victim’s system, rendering it unusable. And finally, they demanded a ransom payment in exchange for a system decryption key and a promise not to publish any stolen data.

Hive affiliates targeted critical infrastructure and some of our nation’s most important industries.

In one instance in August 2021, Hive affiliates deployed ransomware on computers owned by a Midwest hospital. At a time when COVID-19 was surging in communities around the world, the Hive ransomware attack prevented this hospital from accepting any new patients. The hospital was also forced to rely on paper copies of patient information. It was only able to recover its data after it paid a ransom.

Hive’s most recent victim in the Central District of California was attacked on or about December 30 of last year. Its most recent victim in the [Middle] District of Florida was attacked around 15 days ago.

In its first year of operation, Hive extorted over $100 million in ransom payments from its victims.           

Last summer, FBI agents from the Tampa Division, with the support of prosecutors in the Criminal Division’s Computer Crime and Intellectual Property Section and the Middle District of Florida infiltrated the Hive network and began disrupting Hive’s attempts to extort victims. 

For example, the FBI disrupted a Hive ransomware attack against a Texas school district’s computer systems. The Bureau provided decryption keys to the school district, saving it from making a $5 million ransom payment.

That same month, the FBI disrupted a Hive ransomware attack on a Louisiana hospital, saving the victim from a $3 million ransom payment.

The FBI was also able to disrupt an attack on a food services company. The Bureau provided the company with decryption keys and saved the victim from a $10 million ransom payment.

Since July of last year, we provided assistance to over 300 victims around the world, helping to prevent approximately $130 million in ransom payments.

Our continued investigative efforts led us to two back-end computer servers located in Los Angeles that were used by Hive to store the network’s critical information. Last night, pursuant to a court order, we seized those servers. We also received court authorization to wrest control of Hive’s darknet sites and render its services unavailable.

This morning, if a Hive affiliate tries to access their darknet site, this is what they will see.

Our investigation into the criminal conduct of Hive members remains ongoing.

I want to thank all of the agents, prosecutors, and staff across the Department for their work on this matter. I also want to thank the United States Secret Service, as well as all of our international partners, including Germany and the Netherlands, as well as our law enforcement partners at Europol.

Cybercrime is a constantly evolving threat. But as I have said before, the Justice Department will spare no resource to identify and bring to justice, anyone, anywhere, who targets the United States with a ransomware attack.  

We will continue to work both to prevent these attacks and to provide support to victims who have been targeted.

And together with our international partners, we will continue to disrupt the criminal networks that deploy these attacks.

I’m now going to turn over the podium over to Deputy Attorney General Monaco.