Political News

FBI and allies seize dark-web site of world’s most prolific ransomware gang

(CNN) — The FBI and its international allies have seized a dark-web site that the world’s most prolific ransomware gang has used to extort its victims, according to a message on the website viewed by CNN.

Posted Updated
cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbHN0a3ZtdzgwMDA1M2I2ZjF5eXIxaHJt-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2Nsc3RrcTNrMDAwNmdnd3AxMWZsMTF1NGY=-300
By
Sean Lyngaas
, CNN
CNN — (CNN) — The FBI and its international allies have seized a dark-web site that the world’s most prolific ransomware gang has used to extort its victims, according to a message on the website viewed by CNN.

It’s a blow to the near-term operations of a multinational ransomware gang known as LockBit, which has been a menace to organizations all over the world, including health care providers in the US. The hackers claimed credit for a November ransomware attack that forced New Jersey-based Capital Health to cancel some patient appointments.

LockBit also claimed responsibility for ransomware attacks on the Industrial and Commercial Bank of China and Fulton County, Georgia, in recent months.

“We can confirm that Lockbit’s services have been disrupted as a result of International Law Enforcement action — this is an ongoing and developing operation,” says a message posted on the hackers’ website on Monday, along with the seals of the FBI, UK National Crime Agency (NCA) and a host of other law enforcement agencies from Australia to Germany.

An NCA spokesperson confirmed to CNN that a law enforcement operation against LockBit was underway, adding that the agency will publicly disclose more details on Tuesday.

An FBI spokesperson told CNN: “There will be a formal announcement and additional details to follow.”

Seizing a ransomware group’s dark-web site forces cybercriminals to set up new computer infrastructure to extort victims. It can also signal deeper law enforcement access to the hackers’ networks. In another operation against a ransomware gang announced a year ago, the FBI said it had access to decryption software that saved victims about $130 million in ransom payments.

Analysts believe LockBit has members or criminal partners in Eastern Europe, Russia and China. Like other cash-flush ransomware groups, LockBit rents out its ransomware to “affiliates,” who use the malicious code in attacks, then takes a cut of the ransom paid out by victims.

LockBit accounts for a quarter of the ransomware market based on victim information the hackers have posted online, according to Don Smith, vice president of threat research at cybersecurity firm Secureworks.

This operation is the latest move in a multi-year struggle between the FBI and its allies around the world and ransomware gangs that are often based in Eastern Europe and Russia.

While there have been notable arrests and law enforcement seizures of millions of dollars’ worth of ransom payments, the ransomware economy continues to thrive.

Cybercriminals extorted a record $1.1 billion in ransom payments from victim organizations around the world last year despite US government efforts to cut off their money flows, crypto-tracking firm Chainalysis estimated.

“It is highly unlikely core members of the LockBit group will be arrested as part of this operation, since they are based in Russia,” Allan Liska, a ransomware expert with cybersecurity firm Recorded Future, told CNN.

Nonetheless, he said, the law enforcement seizure of LockBit’s website “means there will be a significant, if short lived, impact on the ransomware ecosystem and a slow-down in attacks,” Liska said.

“LockBit has also developed a reputation as one of the most ruthless ransomware operators, encouraging affiliates to target hospitals and schools,” he added. “My hope is that these sectors will get some breathing room to build their defenses.”

The-CNN-Wire™ & © 2024 Cable News Network, Inc., a Warner Bros. Discovery Company. All rights reserved.

Copyright 2024 by Cable News Network, Inc., a Time Warner Company. All rights reserved.