Connect with us

Cyber Crime

Lockbit Cybercriminal Group Strikes Again: What Is The Digital Extortion Gang And Its Origins

Lockbit, a formidable cybercriminal group, originating in the Netherlands, has targeted major global organizations, including Boeing and ICBC, employing ransomware and a network of affiliates, creating a challenging cyber landscape.

Published

on

NEW DELHI: In a wave of cyberattacks, the notorious Lockbit group has recently targeted some of the world’s largest organizations, leaving them scrambling to protect their sensitive data or face the consequences. The group, which surfaced in 2020, has quickly risen to become the leading ransomware threat globally, disrupting over 1,700 American organizations across various sectors.

Lockbit’s Origins and Motivations

Originally detected in 2020 through its eponymous malicious software on Russian-language cybercrime forums, Lockbit has established itself as a formidable cyber threat. While initially believed to be based in Russia due to its presence on Russian-language forums, the group claims to operate from the Netherlands, emphasizing its apolitical stance and singular interest in financial gains.

“We are located in the Netherlands, completely apolitical and only interested in money,” states the group on its dark web blog, Reuters reported.

ALSO READ: India Prepares to Deploy Trained ‘Cyber Commandos’ for Cyber Defence

Lockbit’s Global Impact

Lockbit’s global reach is undeniable, with its latest victim being the defence and aerospace giant Boeing. The group leaked internal data obtained from breaching Boeing’s systems, adding to its list of high-profile targets, which earlier included the financial trading services group ION. This disruptive hacking activity has affected organizations worldwide, from banks and brokerages to schools, transportation, and government departments.

Modus Operandi: How Lockbit Operates

Lockbit employs ransomware, a malicious software that encrypts an organization’s data, coercing victims into paying a ransom to decrypt or unlock it. The demanded ransom is typically in the form of cryptocurrency, providing anonymity to the recipients and making tracking more challenging for authorities. Lockbit’s dark web blog showcases an ever-expanding gallery of victim organizations, each accompanied by a digital clock counting down the days until the ransom deadline.

Affiliates and the Web of Cyber Alliances

The success of Lockbit’s operations is intricately linked to its network of ‘affiliates’—like-minded criminal groups recruited to execute attacks using Lockbit’s digital extortion tools. On their website, the gang proudly displays its hacking achievements and outlines a set of rules for potential cybercriminal collaborators. The alliance between these criminal groups complicates tracking efforts, as each attack may employ different tactics and techniques.

ALSO READ: Uniting Against Ransomware: Global Alliance Commits to Never Pay Ransom to Cybercriminals

Global Response to Ransomware Threats

Governments and cybersecurity alliances, including a 40-country alliance, are actively collaborating to curb the global surge in ransomware attacks. Intelligence sharing on cryptocurrency wallet addresses aims to hinder criminals like Lockbit. Behind-the-scenes negotiations between victim organizations and cybersecurity firms are common, with experts working tirelessly to identify leaked data and negotiate ransom amounts.

As the Lockbit group continues to wreak havoc on organizations globally, the cybersecurity landscape faces an ongoing battle to stay one step ahead of these digital extortionists. The need for international cooperation and innovative cybersecurity measures is more crucial than ever to protect sensitive data and mitigate the impact of these relentless cyber threats.

Follow The420.in on

 Telegram | Facebook | Twitter | LinkedIn | Instagram | YouTube