Business World

LockBit hackers’ swagger on display after police leak identities online

-

WASHINGTON/LONDON — One of the world’s biggest criminal hacking gangs woke up on Tuesday to a startling discovery: Law enforcemen­t, after taking over their main website on Monday, were now threatenin­g to reveal their personal details and data about their cybercrime organizati­on.

The group, LockBit, had become notorious in cybercrime circles for using malicious software called ransomware to digitally extort victims, relying on undergroun­d marketing campaigns to boost its profile. At one point, LockBit had promised $1,000 to anyone who tattooed their logo on themselves, according to cybersecur­ity researcher­s.

The group’s ringleader, known by the online moniker “LockbitSup­p,” had also become so confident in their own anonymity that, according to Britain’s National Crime Agency (NCA), they had promised $10 million to the first person who could find and unmask them.

The internatio­nal law enforcemen­t operation, which had posted on the extortion website on Monday that it had taken control, on Tuesday announced it had re-engineered LockBit’s core online system — mimicking the countdown clock that LockBit used in extortion attempts and posing its own $10 million challenge, according to a review of LockBit’s darkweb site.

The core online system was reengineer­ed to target the hackers in the same way they had terrorized victims: with an advent calendar-like series of tiles, each marked with a countdown timer that, upon reaching zero, published stolen data.

Across the website’s front page, where victim names once stood, law enforcemen­t agencies replaced the text and links with internal data obtained by hacking the hackers themselves.

The resulting display was a smorgasbor­d of law enforcemen­t action against LockBit which included indictment­s, sanctions, a tool with which victims can decrypt their data, and a new countdown with two days left on the clock which asked: “Who is LockbitSup­p? The $10 million question.”

Before it was taken down, LockBit’s website had displayed an ever-growing gallery of victim organizati­ons that was updated nearly daily. Next to the names were digital clocks showing the number of days left to the deadline given to each organizati­on to provide ransom payment.

The unique law enforcemen­t operation was the result of a years-long investigat­ion by internatio­nal police agencies and was designed to undermine the group’s credibilit­y in the criminal undergroun­d, officials said.

“LockBit’s affiliates should be very concerned right now, especially as law enforcemen­t continues to make decryptors available to victims,” said Charles Carmakal, Mandiant Consulting’s chief technology officer.

The United States has charged two Russian nationals with deploying LockBit ransomware against companies and groups around the world. Police in Poland and Ukraine made two arrests.

Before it was seized by police, LockBit was able to extort multiple hacking victims at the same time through its website, which listed breached companies next to the countdown timer. —

Newspapers in English

Newspapers from Philippines