The U.K. National Crime Agency (NCA) announced this week the successful seizure of the source code for the infamous LockBit ransomware and a wealth of intelligence regarding its operations through a concerted initiative known as Operation Cronos. This operation marks a significant step in the global fight against ransomware, shedding light on the vulnerabilities present in the operational tactics of cybercriminals.
According to the NCA, part of the seized data belonged to victims who had complied with ransom demands. This discovery underscores a critical aspect of ransomware incidents: paying the ransom does not ensure data will be deleted, contrary to the assurances given by these threat actors. The agency emphasized the need for heightened awareness among organizations regarding the implications of such payments.
In a concurrent development, authorities announced the arrest of two individuals associated with LockBit in Poland and Ukraine. Additionally, over 200 cryptocurrency accounts related to the group have been frozen as part of the international crackdown on ransom operations. The U.S. also issued indictments and sanctions against two Russian nationals known for their involvement in executing LockBit’s attacks.
Artur Sungatov and Ivan Gennadievich Kondratiev, also referred to as Bassterlord, stand accused of launching LockBit against numerous businesses across the United States and globally, especially targeting industries such as manufacturing and semiconductors, according to the U.S. Department of Justice. The comprehensive nature of these attacks illustrates the extensive reach of the group, impacting a significant number of organizations.
In the wake of these developments, the NCA has taken substantial measures, disrupting LockBit’s criminal infrastructure and infiltrating its operational channels. This includes seizing control over the administration interfaces used by affiliates and dismantling public-facing leak sites on the dark web. Furthermore, the operation resulted in the dismantling of 34 servers owned by LockBit affiliates and the retrieval of over 1,000 decryption keys from the confiscated infrastructure.
LockBit, which emerged late in 2019, employs a ransomware-as-a-service (RaaS) model wherein affiliates are licensed to use the encryption tools and subsequently share the ransom proceeds. This modus operandi allows the group to operate with significant agility, leveraging a widespread affiliate network to maximize attacks. The attackers typically utilize a double extortion strategy, first stealing sensitive data before encrypting it, thereby compelling victims to pay not only for the decryption of their files but also to prevent public leaks of their data.
Europol has noted that LockBit is distinguished by its adoption of innovative coercive tactics, including a method referred to as triple extortion. This method combines traditional ransom threats with distributed denial-of-service (DDoS) attacks, creating an additional layer of pressure on victims. Such strategies exemplify the evolving landscape of cyber threats, necessitating robust security measures from organizations of all sizes.
Facilitating this data theft is a custom exfiltration tool known as StealBit, which was instrumental in organizing and transferring the stolen information. Following this recent crackdown, authorities from multiple countries have successfully seized infrastructure linked to LockBit’s operations. Reports indicate that the scheme has targeted more than 2,500 organizations worldwide, generating illicit profits exceeding $120 million. To assist victims in recovery, a decryption tool has been made available through No More Ransom, enabling them to restore access to their compromised files without incurring further costs.
NCA Director General Graeme Biggar highlighted the collaborative efforts that led to this significant disruption, stating, “Through our close collaboration, we have hacked the hackers; seized control of their infrastructure, obtained their source code, and secured decryption keys to aid victims.” He concluded, asserting that LockBit’s operations are severely hindered, yet cybercriminals may attempt to regroup. However, given the intelligence gathered, authorities are more equipped than ever to thwart future threats.
LockBit Saga — Timeline of Events
-
February 20, 2024
LockBit Busted – Authorities Seize Darknet Domains
An international law enforcement operation successfully disrupted the activities of the LockBit ransomware group, leading to the seizure of darknet domains. This significant encounter highlighted its role in extorting over $91 million since its creation.
-
February 21, 2024
LockBit Hackers Arrested – Decryption Tool Released
The NCA shut down LockBit operations, leading to two arrests in Europe, implementation of asset freezes, and the dismantling of significant parts of the ransomware’s infrastructure, while providing a decryption solution for affected victims.
-
February 22, 2024
$15 Million Bounty on LockBit Ransomware Leaders
The U.S. State Department announced a $15 million reward for information leading to the capture of LockBit’s leadership, emphasizing the group’s extensive reach and the significant financial impact of its operations.
-
February 25, 2024
LockBit Ransomware Kingpin ‘Engages’ with Police
The individual connected to LockBit reportingly engaged with law enforcement after a crackdown on the ransomware operation, raising questions about potential collaborations or compromises in the ongoing enforcement efforts.
-
February 26, 2024
LockBit is Back – Calls for Attacks on US Government
LockBit resurfaced with new attacks targeting U.S. entities, quickly reestablishing a presence on the dark web and showcasing its resilience despite recent law enforcement actions.