Lockbit, one of the largest cybercrime gangs in the world, is the target of an international operation

Lockbit, one of the largest cybercrime gangs in the world, is the target of an international operation

[ad_1]

Group carried out ransomware attacks on several companies around the world. In the US alone, criminals have targeted more than 1,700 companies in almost every sector. Screenshot taken on February 19, 2024 shows a takedown notice that a group of global intelligence agencies issued for a shady website called Lockbit. Reproduction/Reuters Lockbit, one of the largest cybercrime gangs in the world, was the target of a rare international operation this Monday (19), authorities from the United States and United Kingdom confirmed (see how they operated). The operation was coordinated by Britain’s National Crime Agency, the US Federal Bureau of Investigation (FBI), Europol and a coalition of international police agencies. Authorities in the United States, where Lockbit has targeted more than 1,700 companies in nearly every industry, from financial services and food to schools, transportation and government departments, have described the group as the world’s biggest ransomware threat. Ransomware is a type of virus that hijacks the contents of a victim’s computer and charges a ransom. A Lockbit representative did not respond to messages from Reuters seeking comment, but posted messages on an encrypted messaging app saying it had backup servers unaffected by the police action. The FBI did not immediately respond to requests for comment. The post named other international police organizations from France, Japan, Switzerland, Canada, Australia, Sweden, the Netherlands, Finland and Germany. How Lockbit operated Lockbit and its affiliates have invaded some of the largest organizations in the world in recent months. The gang makes money by stealing confidential data and threatening to leak it if victims don’t pay an exorbitant ransom. Its affiliates are like-minded criminal groups and Lockbit recruited them to carry out attacks using its digital extortion tools. Lockbit makes money by coercing its targets into paying ransom to decrypt or unlock this data with a digital key. “They are the Walmart of ransomware and they run the scheme like a business – that’s what makes them different,” said Jon DiMaggio, chief security strategist at Analyst1, a US-based cybersecurity firm. “They are without a doubt the biggest ransomware team today,” he added. Don Smith, vice president of Secureworks, an arm of Dell, said Lockbit was the most prolific and dominant ransomware operator in a highly competitive underground market. The group was discovered in 2020 when its eponymous malicious software was found on Russian-language cybercrime forums, leading some security analysts to believe the gang is based in Russia. However, it has not declared support for governments and no country has formally attributed it to a nation-state. On its now-defunct darkweb site, the group said it was “located in the Netherlands, completely apolitical and only interested in money.” Before it was taken down, Lockbit’s website featured an ever-growing gallery of victim organizations, updated almost daily. Next to their names were digital clocks that showed the number of days remaining before the deadline given to each organization to make the ransom payment. ‘Today’s action is highly significant’ According to vx-underground, a cybersecurity research site, Lockbit said in a statement in Russian and shared on Tox, an encrypted messaging app, that the FBI targeted its servers that run in the PHP programming language. On X (formerly Twitter), screenshots shared by vx-underground show that the control panel used by Lockbit affiliates to launch attacks now displays a message from law enforcement: “We have source code, victim details that you attacked, the amount of money extorted, the data stolen, chats and much, much more.” “Lockbit had a 25% share of the ransomware market. Its closest rival was Blackcat, at about 8.5%, and after that it really starts to fragment,” said Dell’s Smith. “Lockbit outperformed all other groups and today’s action is highly significant,” he added. READ ALSO: Why jobs at technology giants have lost their charm Chips on the rise: why Nvidia is growing more than ‘big techs’ Robot from the creator of ChatGPT that generates videos with AI from texts makes gaffes Robot that makes video with artificial intelligence makes gaffes Robot that makes video with artificial intelligence makes gaffes Find out if you are being watched: see signs of a cell phone infected with a spy app Know if you are being watched: see signs a cell phone infected with a spy app Information security on the rise: see how enter the sector Information security on the rise: see how to enter the sector

[ad_2]

Source link