Business Day

Global coalition snaps Lockbit malware gang

- James Pearson and Katharine Jackson

An internatio­nal law enforcemen­t operation led by Britain’s National Crime Agency (NCA) and the FBI has arrested and indicted members of the Lockbit ransomware gang, in an unpreceden­ted police operation that has struck one of the world’s most notorious cybercrime gangs.

The US unsealed an indictment on Tuesday charging two Russian nationals with deploying Lockbit ransomware against companies and groups around the world, the department of justice announced.

The indictment was made public as the NCA, US department of justice, FBI and Europol gathered in London to announce the disruption of the gang, which has targeted more than 2,000 victims worldwide, received more than $120m in ransom payments and demanded hundreds of millions of dollars, the department of justice said.

Britain’s National Crime Agency Cyber Division, with the US department of justice, the FBI and other law enforcemen­t seized control of websites used by Lockbit in a rare internatio­nal operation, the gang and US and UK authoritie­s said.

“We have taken control of their infrastruc­ture, seized their source code and obtained keys that will help victims decrypt their systems,” Graeme Biggar, director-general of the National Crime Agency, told journalist­s.

The law enforcemen­t operation, dubbed “Operation Cronos” was an internatio­nal coalition of 10 countries, he said. “Together, we have arrested, indicted or sanctioned some of the perpetrato­rs and we have gained unpreceden­ted and comprehens­ive access to Lockbit’s systems. As of today, Lockbit is effectivel­y redundant. Lockbit has been locked out”.

Obtained in New Jersey, the unsealed indictment charges Artur Sungatov and Ivan Kondratyev, also known as Bassterlor­d, with using Lockbit ransomware to target victims in manufactur­ing, logistics, insurance and other companies in five states and Puerto Rico, as well as in semiconduc­tor and other industries around the world.

Additional criminal charges against Kondratyev were unsealed on Tuesday related to his use of ransomware in 2020 against a victim in California, the justice department said. In addition to the US indictment­s, police in Poland and Ukraine also made two arrests, Europol deputy executive director operations Jean-Philippe Lecouffe said.

“An unpreceden­ted amount of data gathered from this investigat­ion is now in the hands of law enforcemen­t,” he said.

Lockbit and its affiliates have hacked some of the world’s largest organisati­ons in recent months. The gang makes money by stealing sensitive data and threatenin­g to leak it if victims fail to pay a ransom. Its affiliates are like-minded criminal groups that Lockbit recruits to wage attacks using its digital extortion tools. Ransomware is malicious software that encrypts data. Lockbit makes money by coercing its targets into paying ransom to decrypt or unlock that data with a digital key.

Before it was taken down, Lockbit’s website displayed an ever-growing gallery of victim organisati­ons that was updated almost daily. Next to their names were digital clocks that showed the number of days left to the deadline given to each firm to provide ransom payment.

On Tuesday, the Lockbit leak website had been transforme­d by the NCA, FBI and Europol into a leak site about the criminal gang itself, onto which internatio­nal police agencies published internal data from inside the group, and countdown clocks threatenin­g to reveal upcoming sanctions and the identity of Lockbit’s ringleader, “LockbitSup­p”.

A representa­tive for Lockbit did not respond to messages from Reuters seeking comment but did post messages on an encrypted messaging app saying it had backup servers not affected by the law enforcemen­t action.

WE HAVE TAKEN CONTROL OF THEIR INFRASTRUC­TURE, SEIZED THEIR SOURCE CODE AND OBTAINED KEYS THAT WILL HELP VICTIMS DECRYPT THEIR SYSTEMS

 ?? /Reuters /Handout ?? Game over: A screenshot taken on Monday shows a takedown notice that a group of global intelligen­ce agencies issued to a dark web site called Lockbit.
/Reuters /Handout Game over: A screenshot taken on Monday shows a takedown notice that a group of global intelligen­ce agencies issued to a dark web site called Lockbit.

Newspapers in English

Newspapers from South Africa