US to Pay $15 Million for Lockbit Ransomware Operator Data


In a significant move against cybercrime, the U.S. government has announced a bounty of up to $15 million for information that could lead to the identification, arrest, or conviction of individuals associated with the notorious LockBit ransomware group.

This announcement comes as part of a broader crackdown on ransomware operations that have caused extensive damage to numerous organizations worldwide.

Document

Live Account Takeover Attack Simulation

Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks.

Background on LockBit

LockBit is a ransomware-as-a-service (RaaS) operation, which means its developers create ransomware software that affiliates then deploy against victims.

The group has been responsible for high-profile cyberattacks, including those on chipmaker TSMC, consulting firm Accenture, and a Foxconn subsidiary.

LockBit Ransomware Operator Data (Image Source: U.S. Department of State)

In 2022, LockBit was identified as the most deployed ransomware variant globally by the U.S. Cybersecurity and Infrastructure Security Agency (CISA).

Law Enforcement Actions

Recently, international law enforcement agencies, including Europol and the U.K.’s National Crime Agency, have seized LockBit’s dark website, replacing it with a notice of control by authorities.

This operation, known as “Operation Cronos,” involved the FBI and other law enforcement organizations from Australia, Japan, and Europe.

The takedown of LockBit’s operations is considered a significant victory in the fight against ransomware.

The U.S. Department of State’s Rewards for Justice program is offering the bounty, which includes $10 million for information on key leaders of the LockBit group and an additional $5 million for information leading to the arrest or conviction of anyone conspiring or attempting to participate in LockBit’s ransomware attacks.

Ransomware attacks have become increasingly prevalent, with payments to attackers exceeding $1 billion in 2023.

LockBit, in particular, has been one of the most active groups, with its ransomware variant targeting over 2,000 victims and receiving more than $120 million in ransom payments.

The Challenge Ahead

Despite the recent law enforcement success, the adaptability of ransomware gangs poses a continuous challenge.

LockBit’s operators are believed to be based in Russia, complicating efforts for arrest due to geopolitical tensions.

However, the U.S. government’s substantial reward offer underscores the seriousness with which it is pursuing these cyber criminals.

The U.S. government’s reward offer marks a critical step in the global effort to combat ransomware.

By incentivizing information that could lead to the dismantling of LockBit, authorities aim to disrupt the ransomware ecosystem and prevent future attacks.

The fight against cybercrime remains a top priority, with the U.S. and its international partners committed to tracking down and prosecuting those responsible for these malicious activities.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are extremely harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.





Source link