Ransomware group LockBit is disrupted by a global police operation that includes 2 arrests

Full Screen
1 / 2

Copyright 2024 The Associated Press. All rights reserved

A TV screen shows the front page of LockBit's dark-web leak site that was replaced with the words "this site is now under control of law enforcement," alongside the flags of the U.K., the U.S. and several other nations during the law enforcement press conference to outline the details of a law enforcement operation against the ransomware syndicate LockBit in London, Tuesday, Feb. 20, 2024. Law-enforcement agencies said they infiltrated and disrupted LockBit, arresting two people involved with the prolific ransomware syndicate that has extracted $120 million from thousands of victims around the world. (AP Photo/Kelvin Chan)

LONDON – Law enforcement agencies have infiltrated and disrupted the prolific ransomware syndicate LockBit that has extracted $120 million from thousands of victims around the world, with two people arrested, British, U.S. and European officials said Tuesday.

Britain's National Crime Agency, or NCA, said it led an international operation targeting LockBit, which provides ransomware as a service to so-called affiliates who infect victim networks with the computer-crippling malware and negotiate ransoms.

Recommended Videos



The operation resulted in the arrests of two people in Poland and Ukraine and the seizure of 200 cryptocurrency accounts, officials said at a joint news conference. The Justice Department, meanwhile, unsealed indictments against two more people, both Russian nationals.

Authorities said they gained “comprehensive access” to LockBit's systems, taking control of infrastructure and obtaining keys to help victims decrypt their data.

"We have hacked the hackers," said the NCA's director general, Graeme Biggar. “LockBit has been locked out."

Hours before the announcement, the front page of LockBit's dark-web leak site was replaced with the words “this site is now under control of law enforcement,” alongside the flags of the U.K., the U.S. and several other nations.

The message said the NCA was “working in close cooperation with the FBI and the international law enforcement task force, Operation Cronos." The ongoing operation also involves agencies from Germany, France, Japan, Australia, New Zealand and Canada, among others, including Europol, it said.

LockBit, operating since 2019, has been the most prolific ransomware syndicate two years running. The group accounted for 23% of the nearly 4,000 attacks globally last year in which ransomware gangs posted data stolen from victims to extort payment, according to the cybersecurity firm Palo Alto Networks.

LockBit has been linked to attacks on the U.K.’s Royal Mail, Britain’s National Health Service, airplane manufacturer Boeing, international law firm Allen and Overy and China’s biggest bank, ICBC.

Ransomware is the costliest and most disruptive form of cybercrime, crippling local governments, court systems, hospitals and schools as well as businesses. It is difficult to combat as most gangs are based in former Soviet states and out of reach of Western justice.

Tuesday's announcement brings to five the number of people the U.S. has indicted since the operation began. Three Russians were previously indicted, with two of those taken into custody, one in Canada and one in the U.S. The rest are still wanted.

Authorities said they seized servers that the gang used to organize and transfer victim data, and gained access to nearly 1,000 potential decryption tools. They obtained the Lockbit platform's source code and a trove of intelligence on people the gang worked with.

The operation is “probably the most significant ransomware disruption to date,” said analyst Brett Callow of the cybersecurity firm Emsisoft. While it will likely spell the end of the brand, such groups routinely re-emerge under new names. Over the long term, Callow said, this operation alone will not diminish the volume of ransomware attacks.

A rare offensive cyber-operation for the U.K. crime agency, the operation aimed to steal all of LockBit’s data and then destroy its infrastructure, causing a “significant major degradation” of the cybercrime threat.

LockBit is dominated by Russian speakers and does not attack former Soviet nations. Officials suggested that LockBit could have hundreds of members but there's no evidence that a state such as Russia is behind the syndicate, Biggar said.

“These are criminals,” he said, although the lack of a Russian crackdown indicates that Moscow tolerates the gang's activity.

“Today we have dealt a decisive blow not only to their operation, but also importantly, to their reputation," said Europol’s deputy executive director of operations, Jean-Philippe Lecouffe.

Cybersecurity experts wondered how much detail law enforcement obtained on LockBit affiliates' negotiations with victims, including who quietly paid ransoms and how much. Influenced by specialty firms they hire to respond to attacks, victims generally resist admitting publicly that ransomware is to blame.

Officials told reporters the gang targeted 2,000 victims worldwide. Biggar said the numbers will be “significant underestimates.”

Last June, U.S. federal agencies released an advisory that attributed about 1,700 ransomware attacks in the United States since 2020 to LockBit and said victims included municipal governments, county governments, public higher education and K-12 schools and emergency services.

Artur Sungatov and Ivan Kondratyev, the two indicted Russians, are accused of deploying LockBit against manufacturing companies in the U.S. and semiconductor businesses worldwide. Kondratyev allegedly used it against municipal and private targets in Oregon, Puerto Rico and New York and other victims in Singapore, Taiwan, and Lebanon, while Sungatov allegedly deployed it against manufacturing, logistics and insurance companies in Minnesota, Indiana, Puerto Rico, Wisconsin, Florida and New Mexico.

The U.S. Treasury Department imposed sanctions on Sungatov and Kondratyev in what was called the first in an "ongoing collaborative effort” with the Justice Department, FBI and international partners targeting LockBit.

Technically, as of 2021, U.S. victims of ransomware extortion could be prosecuted for paying ransoms to sanctioned individuals and groups. That has not happened, however.

Law enforcement agencies have scored other recent successes against ransomware gangs, most notably the FBI’s operation against the Hive syndicate.

____

Frank Bajak in Boston and Fatima Hussein in Washington contributed to this report.


Recommended Videos