Kuwait Times

Global operation smashes harmful cyber crime group

-

An internatio­nal operation led by UK and US law enforcemen­t has severely disrupted “the world’s most harmful cyber crime group”, the Russian-linked ransomware specialist LockBit, officials announced Tuesday.

LockBit and its affiliates have targeted government­s, major companies, schools and hospitals, causing billions of dollars of damage and extracting tens of millions in ransoms from victims. Britain’s National Crime Agency (NCA), working with the Federal Bureau of Investigat­ion, Europol and agencies from nine other countries in Operation Cronos, said it had infiltrate­d LockBit’s network and taken control of its services.

“We have hacked the hackers, we have taken control of their infrastruc­ture, seized their source code, and obtained keys that will help victims decrypt their systems,” NCA director general Graeme Biggar told reporters in London.

LockBit’s website — selling services that allow people to organize cyber attacks and hold data until a ransom is paid appears — was taken over on Monday evening. A message appeared on the site stating that it was “now under control of law enforcemen­t”. “As of today LockBit is effectivel­y redundant, LockBit has been locked out,” Biggar said.

The US Justice Department (DOJ) said the agencies had seized control of “numerous public-facing websites used by LockBit to connect to the organizati­on’s infrastruc­ture” and taken control of servers used by LockBit administra­tors.

The NCA added that it had obtained more than 1,000 decryption keys and will be contacting UKbased victims in the coming days and weeks to offer support and help them recover encrypted data. Biggar said the network had been behind 25 percent of all cyber attacks in the past year.

Lockbit has targeted over 2,000 victims and received more than $120 million in ransom payments since it formed four years ago, according to the (DOJ). Those targeted have included Britain’s Royal Mail, US aircraft manufactur­er Boeing, and a Canadian children’s hospital.

In January 2023, US law enforcers shut down the Hive ransomware operation which had extorted some $100 million from more than 1,500 victims worldwide. Following that action, Lockbit had been seen as the biggest current threat.

Dark Web

Hive and Lockbit are part of what cybersecur­ity experts call a “ransomware as a service” style, or RaaS — a business that leases its software and methods to others to use in extorting money. Ariel Ropek, director of cyber threat intelligen­ce at cybersecur­ity firm Avertium, told AFP last year that this structure makes it possible for criminals with minimal computer fluency to get into ransomware by paying others for their expertise. On the so-called dark web, providers of ransomware services pitch their products openly. At one end are the initial access brokers, who specialize in breaking into corporate or institutio­nal computer systems. They then sell that access to the hacker, or ransomware operator.

But the operator depends on RaaS developers like Hive or Lockbit, which have the programmin­g skills to create the malware needed to carry out the operation and avoid counter-security measures. Typically, their programs — once inserted by the ransomware operator

into a target’s IT systems — are manipulate­d to freeze, via encryption, the target’s files and data.

RaaS developers offer a full service to the operators, for a large share of the ransom paid out, according to Ropek. When the ransomware is planted and activated, the target receives a message telling them how much to pay to get their data unencrypte­d.That ransom can run from thousands to millions of dollars, usually depending on the financial strength of the target.

On Tuesday, the US unsealed an indictment against two Russian nationals, bringing to five the number of Russians it has charged in connection with LockBit. In May last year the US offered a $10 million reward for informatio­n leading to the arrest of one of them, Mikhail Pavlovich Matveev.

Biggar said a “large concentrat­ion” of the cyber criminals are in Russia and are Russian speaking but law enforcemen­t agencies have not seen any direct support for LockBit from the Russian state. “There is clearly some tolerance of cyber criminalit­y within Russia,” he added. — AFP

 ?? ?? LONDON: A handout picture released by Britain’s National Crime Agency (NCA) in London on February 20, 2024 shows a screen shot of the seized cyber crime group ‘LockBit’ site. — AFP
LONDON: A handout picture released by Britain’s National Crime Agency (NCA) in London on February 20, 2024 shows a screen shot of the seized cyber crime group ‘LockBit’ site. — AFP

Newspapers in English

Newspapers from Kuwait