Britain’s NCA, FBI, Europol disrupt Lockbit cybercrime gang

Britain’s NCA, FBI, Europol disrupt Lockbit cybercrime gang
Britain’s NCA, FBI, Europol disrupt Lockbit cybercrime gang

Hello and welcome to the details of Britain’s NCA, FBI, Europol disrupt Lockbit cybercrime gang and now with the details

Nevin Al Sukari - Sana'a - Lockbit was discovered in 2020 when its eponymous malicious software was found on Russian-language cybercrime forums, leading some security analysts to believe the gang is based in Russia. — Reuters pic

LONDON, Feb 20 — Lockbit, a notorious cybercrime gang that holds its victims’ data to ransom, has been disrupted in a rare international law enforcement operation by Britain’s National Crime Agency, the US Federal Bureau of Investigation and Europol, according to a post on the gang’s extortion website yesterday.

“This site is now under the control of the National Crime Agency of the UK, working in close cooperation with the FBI and the international law enforcement task force, ‘Operation Cronos’,” the post said.

An NCA spokesperson confirmed that the agency had disrupted the gang and said the operation was “ongoing and developing”.

Advertisement

The US Department of Justice did not immediately respond to requests for comment.

The post named other international police organisations from France, Japan, Switzerland, Canada, Australia, Sweden, the Netherlands, Finland and Germany.

Lockbit and its affiliates have hacked some of the world’s largest organisations in recent months. The gang makes money by stealing sensitive data and threatening to leak it if victims fail to pay an extortionate ransom. Its affiliates are like-minded criminal groups that are recruited by the group to wage attacks using Lockbit’s digital extortion tools.

Advertisement

Ransomware is malicious software that encrypts data. Lockbit makes money by coercing its targets into paying ransom to decrypt or unlock that data with a digital key.

Lockbit was discovered in 2020 when its eponymous malicious software was found on Russian-language cybercrime forums, leading some security analysts to believe the gang is based in Russia.

The gang has not professed support for any government, however, and no government has formally attributed it to a nation-state. On its now-defunct darkweb site, the group said it was “located in the Netherlands, completely apolitical and only interested in money”.

“They are the Walmart of ransomware groups, they run it like a business — that’s what makes them different,” said Jon DiMaggio, chief security strategist at Analyst1, a US-based cybersecurity firm. “They are arguably the biggest ransomware crew today.”

Officials in the United States, where Lockbit has hit more than 1,700 organisations in nearly every industry from financial services and food to schools, transportation and government departments, have described the group as the world’s top ransomware threat.

In November last year, Lockbit published internal data from Boeing BA.N, one of the world’s largest defence and space contractors. In early 2023, Britain’s Royal Mail faced severe disruption after an attack by the group.

‘Highly significant’

Before it was taken down, Lockbit’s website displayed an ever-growing gallery of victim organisations that was updated nearly daily. Next to their names were digital clocks which showed the number of days left to the deadline given to each organisation to provide ransom payment.

Yesterday, Lockbit’s site displayed a similar countdown, but from the law enforcement agencies who hacked the hackers: “Return here for more information at: 11.30 GMT on Tuesday 20th February” the post said.

Don Smith, vice president of Secureworks, an arm of Dell Technologies DELL.N, said Lockbit was the most prolific and dominant ransomware operator in a highly competitive underground market.

“To put today’s takedown into context, based on leak site data, Lockbit had a 25 per cent share of the ransomware market. Their nearest rival was Blackcat at around 8.5 per cent, and after that it really starts to fragment,” Smith said. “Lockbit dwarfed all other groups and today’s action is highly significant.

“Lockbit’s affiliates allegiances with the group were already fickle and so whilst some may be dissuaded, unfortunately many will likely align with other criminal organisations.” — Reuters

These were the details of the news Britain’s NCA, FBI, Europol disrupt Lockbit cybercrime gang for this day. We hope that we have succeeded by giving you the full details and information. To follow all our news, you can subscribe to the alerts system or to one of our different systems to provide you with all that is new.

It is also worth noting that the original news has been published and is available at Malay Mail and the editorial team at AlKhaleej Today has confirmed it and it has been modified, and it may have been completely transferred or quoted from it and you can read and follow this news from its main source.

PREV Ukraine makes humanitarian flour shipment to Palestinians
NEXT Thai court sentences man to eight months in jail for anti-royal graffiti at Bangkok palace

Author Information

I am Joshua Kelly and I focus on breaking news stories and ensuring we (“Al-KhaleejToday.NET”) offer timely reporting on some of the most recent stories released through market wires about “Services” sector. I have formerly spent over 3 years as a trader in U.S. Stock Market and is now semi-stepped down. I work on a full time basis for Al-KhaleejToday.NET specializing in quicker moving active shares with a short term view on investment opportunities and trends. Address: 838 Emily Drive Hampton, SC 29924, USA Phone: (+1) 803-887-5567 Email: [email protected]