Law enforcement has taken control of the notorious ransomware group LockBit.

Law enforcement has taken control of the notorious ransomware group LockBit.

The Justice Department announced on Tuesday that a group of Russian individuals were charged with participating in a global scheme to use ransomware to attack 2,000 systems worldwide, including hospitals in the United States, and demand large sums of money. The ransomware service provider responsible for the attacks was also taken down on Monday.

The group known as LockBit focuses on attacking crucial parts of the manufacturing, healthcare, and logistics industries worldwide. They provide their services to hackers who use their malicious software on vulnerable systems, demanding a ransom for its release. According to officials, the attackers have collected over $120 million from their victims and their operation has become one of the most infamous and frequently occurring.

During the current operation, the FBI and its UK counterparts took control of multiple websites where cybercriminals could communicate with and become members of the LockBit network. Additionally, two servers located in the United States were confiscated as they were being utilized to transfer stolen information from victims.

Last year, the FBI and the Cybersecurity and Infrastructure Security Agency released a joint advisory on cybersecurity, which specifically focused on multiple critical infrastructure industries such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation.

In 2020, the LockBit group emerged on Russian-speaking cybercrime platforms and has since expanded its reach and impact by targeting computer systems and different operating systems. By 2022, the LockBit group was responsible for 16% of ransomware attacks in the United States, as reported by the advisory.

Criminals conventionally gain access to vulnerable systems through phishing emails or when users visit an infected site while browsing the internet. And U.S. officials consistently warn users to avoid paying ransoms and instead contact law enforcement.

The authorities have come up with a fresh strategy to fight against ransomware attacks, which can be expensive for victims and disrupt society’s operations. This involves providing victims with the necessary tools to defend themselves against malware attacks.

unveiled its own program

In July 2022, the FBI announced its own program, which is similar to the LockBit operation.

took down a global ransomware organization

The FBI used a tool called Hive to obtain decryption keys for compromised computer networks and conducted a modern, high-tech cyber surveillance operation. The agents then provided the keys to the affected victims in order to recover their networks from ransom.

And in August, investigators took down a criminal network known as theĀ Qakbot botnet

A collection of computers that were infected with a harmful software and used for cyberattacks was identified by law enforcement. They were able to take control of the QakBot network and reroute the malicious activity to servers monitored by American investigators. This allowed them to insert a program into the malware that released the infected computer from the botnet, freeing it from the control of the malicious host.

Those who have been targeted by LockBit attacks are advised to reach out to the FBI for additional help.

More

Source: cbsnews.com

Uncategorized