Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

Police Professional | NCA leads global operation to disrupt ‘world’s most harmful cybercrime group’ | #cybercrime | #computerhacker


NCA leads global operation to disrupt ‘world’s most harmful cybercrime group’

The National Crime Agency (NCA) says it has “hacked the hackers” after leading an international operation alongside the US to disrupt LockBit, the world’s most harmful cybercrime group.

Feb 21, 2024

By Paul Jacques

The NCA revealed it has “infiltrated the group’s network” and taken control of LockBit’s services, compromising its entire criminal enterprise.

LockBit has been in operation for four years and during that time, attacks utilising its ransomware were prolific. Attacks targeted thousands of victims around the world, including in the UK, and caused losses of billions of pounds, dollars and euros, both in ransom payments and in the costs of recovery.

The NCA said the group provided ransomware-as-a-service to a global network of hackers or ‘affiliates’, supplying them with the tools and infrastructure required to carry out attacks.

When a victim’s network was infected by LockBit’s malicious software, their data was stolen and their systems encrypted. A ransom would be demanded in cryptocurrency for the victim to decrypt their files and prevent their data from being published.

NCA Director General Graeme Biggar said: “This NCA-led investigation is a ground-breaking disruption of the world’s most harmful cybercrime group. It shows that no criminal operation, wherever they are, and no matter how advanced, is beyond the reach of the Agency and our partners.

“Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems.

“As of today, LockBit are locked out. We have damaged the capability and most notably, the credibility of a group that depended on secrecy and anonymity.

“Our work does not stop here. LockBit may seek to rebuild their criminal enterprise. However, we know who they are, and how they operate. We are tenacious and we will not stop in our efforts to target this group and anyone associated with them.”

He said the NCA has taken control of LockBit’s primary administration environment, which enabled affiliates to build and carry out attacks, and the group’s public-facing leak site on the dark web, on which they previously hosted, and threatened to publish, data stolen from victims.

Instead, this site will now host a series of information exposing LockBit’s capability and operations, which the NCA will be posting daily throughout the week.

The NCA has also obtained the LockBit platform’s source code and a vast amount of intelligence from its systems about their activities and those who have worked with them and used their services to harm organisations throughout the world.

“Some of the data on LockBit’s systems belonged to victims who had paid a ransom to the threat actors, evidencing that even when a ransom is paid, it does not guarantee that data will be deleted, despite what the criminals have promised,” the NCA said.

The NCA, working closely with the FBI, and supported by international partners from nine other countries, has been covertly investigating LockBit as part of a dedicated taskforce called Operation Cronos.

LockBit had a bespoke data exfiltration tool, known as Stealbit, which was used by affiliates to steal victim data. This infrastructure, based in three countries, has been seized by members of the Operation Cronos taskforce, and 28 servers belonging to LockBit affiliates have also been taken down.

The NCA said this technical infiltration and disruption was only the beginning of a series of actions against LockBit and their affiliates.

In wider action coordinated by Europol, two LockBit actors were arrested on Tuesday morning (February 20) in Poland and Ukraine, and more than 200 cryptocurrency accounts linked to the group have been frozen.

The US Department of Justice has announced that two defendants responsible for using LockBit to carry out ransomware attacks have been criminally charged, are in custody, and will face trial in the US.

The US has also unsealed indictments against two further individuals, who are Russian nationals, for conspiring to commit LockBit attacks.

The NCA said it has obtained more than 1,000 decryption keys and will be contacting UK-based victims in the coming days and weeks to offer support and help them recover encrypted data.

FBI and Europol will be supporting victims elsewhere.

Home Secretary James Cleverly said: “The NCA’s world leading expertise has delivered a major blow to the people behind the most prolific ransomware strain in the world.

“The criminals running LockBit are sophisticated and highly organised, but they have not been able to escape the arm of UK law enforcement and our international partners.

“The UK has severely disrupted their sinister ambitions and we will continue going after criminal groups who target our businesses and institutions.”

US Attorney General Merrick Garland said: “For years, LockBit associates have deployed these kinds of attacks again and again across the United States and around the world. Today, US and UK law enforcement are taking away the keys to their criminal operation.

“And we are going a step further – we have also obtained keys from the seized LockBit infrastructure to help victims decrypt their captured systems and regain access to their data. LockBit is not the first ransomware variant the US Justice Department and its international partners have dismantled. It will not be the last.”

FBI Director Christopher Wray added: “The FBI and our partners have successfully disrupted the LockBit criminal ecosystem, which represents one of the most prolific ransomware variants across the globe.

“Through years of innovative investigative work, the FBI and our partners have significantly degraded the capabilities of those hackers responsible for launching crippling ransomware attacks against critical infrastructure and other public and private organisations around the world.

“This operation demonstrates both our capability and commitment to defend our nation’s cybersecurity and national security from any malicious actor who seeks to impact our way of life.

“We will continue to work with our domestic and international allies to identify, disrupt, and deter cyber threats, and to hold the perpetrators accountable.”

——————————————————–


Click Here For The Original Source.

Translate