AIRLINK 75.25 Decreased By ▼ -0.18 (-0.24%)
BOP 5.11 Increased By ▲ 0.04 (0.79%)
CNERGY 4.60 Decreased By ▼ -0.15 (-3.16%)
DFML 32.53 Increased By ▲ 2.43 (8.07%)
DGKC 90.35 Decreased By ▼ -0.13 (-0.14%)
FCCL 22.98 Increased By ▲ 0.08 (0.35%)
FFBL 33.57 Increased By ▲ 0.62 (1.88%)
FFL 10.04 Decreased By ▼ -0.01 (-0.1%)
GGL 11.05 Decreased By ▼ -0.29 (-2.56%)
HBL 114.90 Increased By ▲ 1.41 (1.24%)
HUBC 137.34 Increased By ▲ 0.83 (0.61%)
HUMNL 9.53 Decreased By ▼ -0.37 (-3.74%)
KEL 4.66 No Change ▼ 0.00 (0%)
KOSM 4.70 Increased By ▲ 0.01 (0.21%)
MLCF 40.54 Decreased By ▼ -0.56 (-1.36%)
OGDC 139.75 Increased By ▲ 4.95 (3.67%)
PAEL 27.65 Increased By ▲ 0.04 (0.14%)
PIAA 24.40 Decreased By ▼ -1.07 (-4.2%)
PIBTL 6.92 No Change ▼ 0.00 (0%)
PPL 125.30 Increased By ▲ 0.85 (0.68%)
PRL 27.55 Increased By ▲ 0.15 (0.55%)
PTC 14.15 Decreased By ▼ -0.35 (-2.41%)
SEARL 61.85 Increased By ▲ 1.65 (2.74%)
SNGP 72.98 Increased By ▲ 2.43 (3.44%)
SSGC 10.59 Increased By ▲ 0.03 (0.28%)
TELE 8.78 Decreased By ▼ -0.11 (-1.24%)
TPLP 11.73 Decreased By ▼ -0.05 (-0.42%)
TRG 66.60 Decreased By ▼ -1.06 (-1.57%)
UNITY 25.15 Decreased By ▼ -0.02 (-0.08%)
WTL 1.44 Decreased By ▼ -0.04 (-2.7%)
BR100 7,806 Increased By 81.8 (1.06%)
BR30 25,828 Increased By 227.1 (0.89%)
KSE100 74,531 Increased By 732.1 (0.99%)
KSE30 23,954 Increased By 330.7 (1.4%)

LONDON: An international operation led by UK and US law enforcement has severely disrupted “the world’s most harmful cyber crime group”, the Russian-linked ransomware specialist LockBit, officials announced Tuesday.

LockBit and its affiliates have targeted governments, major companies, schools and hospitals, causing billions of dollars of damage and extracting tens of millions in ransoms from victims.

Britain’s National Crime Agency (NCA), working with the Federal Bureau of Investigation, Europol and agencies from nine other countries in Operation Cronos, said it had infiltrated LockBit’s network and taken control of its services.

“We have hacked the hackers, we have taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems,” NCA director general Graeme Biggar told reporters in London.

LockBit’s website — selling services that allow people to organise cyber attacks and hold data until a ransom is paid appears — was taken over on Monday evening.

A message appeared on the site stating that it was “now under control of law enforcement”.

“As of today LockBit is effectively redundant, LockBit has been locked out,” Biggar said.

The US Justice Department (DOJ) said the agencies had seized control of “numerous public-facing websites used by LockBit to connect to the organization’s infrastructure” and taken control of servers used by LockBit administrators.

The NCA added that it had obtained more than 1,000 decryption keys and will be contacting UK-based victims in the coming days and weeks to offer support and help them recover encrypted data.

Biggar said the network had been behind 25 percent of all cyber attacks in the past year.

Lockbit has targeted over 2,000 victims and received more than $120 million in ransom payments since it formed four years ago, according to the (DOJ).

Those targeted have included Britain’s Royal Mail, US aircraft manufacturer Boeing, and a Canadian children’s hospital.

In January 2023, US law enforcers shut down the Hive ransomware operation which had extorted some $100 million from more than 1,500 victims worldwide.

Following that action, Lockbit had been seen as the biggest current threat.

Hive and Lockbit are part of what cybersecurity experts call a “ransomware as a service” style, or RaaS — a business that leases its software and methods to others to use in extorting money.

Comments

Comments are closed.