Connect with us

Cyber Crime

Operation Cronos: International Crackdown Shatters LockBit Ransomware Network

Global victory against LockBit ransomware! Operation Cronos dismantles criminal network, disrupting cyber threats worldwide.

Published

on

Operation Cronos: International Crackdown Shatters LockBit Ransomware Network

In a groundbreaking effort to combat cybercrime, law enforcement agencies from ten countries have successfully dismantled the criminal infrastructure of the notorious LockBit ransomware group. This operation, part of ‘Operation Cronos,’ led by the UK National Crime Agency and coordinated by Europol and Eurojust, dealt a severe blow to LockBit’s capabilities and credibility.

Key Developments:

LockBit’s Criminal Operation Compromised: The international operation targeted LockBit’s primary platform and critical infrastructure, resulting in the takedown of 34 servers across multiple countries, including the Netherlands, Germany, Finland, France, Switzerland, Australia, the United States, and the United Kingdom. Two LockBit actors have been apprehended in Poland and Ukraine, following requests from French judicial authorities.

ALSO READ: Phishing Alert: Chinese Cybercriminals Target Indian Investors with Fake Brokerage Apps

Crippling Cryptocurrency Accounts: Over 200 cryptocurrency accounts associated with the LockBit criminal organization have been frozen, illustrating a commitment to disrupt the economic incentives driving ransomware attacks. The UK National Crime Agency has assumed control of LockBit’s technical infrastructure and the dark web leak site used for hosting data stolen from victims.

Global Impact on LockBit’s Operations: LockBit, known as the world’s most prolific and harmful ransomware, emerged in late 2019 and rapidly became the most deployed variant globally in 2022. Operating on a ‘ransomware-as-a-service’ model, the group’s attack presence spans the globe, with hundreds of affiliates conducting ransomware operations. The criminal organization utilized triple extortion tactics, combining data encryption, threats of leaks, and Distributed Denial-of-Service (DDoS) attacks.

ALSO READ: Surat City Police Launches AI-Driven ‘Surat Cyber Mitra’ to Tackle Rising Cybercrime Threats

Europol’s Coordinating Role: Europol played a central role in coordinating the international effort, organizing operational meetings, technical sprints, and providing analytical, crypto-tracing, and forensic support. Over 1,000 operational messages were exchanged via Europol’s secure information channel, making it one of Europol’s most active investigations.

Decryption Tools Released: With technical expertise from the Japanese Police, the National Crime Agency, and the FBI, decryption tools have been developed to recover files encrypted by LockBit. These tools are available for free on the ‘No More Ransom’ portal, benefitting over six million victims globally.

ALSO READ: National Cyber Security Drive: NCIIPC Seeks Ethical Hackers for Penetration Testing

Law Enforcement Urges Continued Vigilance:

Law enforcement agencies emphasize the importance of continued victim and private sector engagement in reporting cybercrime promptly. Reporting cybercrime facilitates quicker assessments of new methodologies, aiding in limiting potential damage. Europol provides a list of reporting websites in EU Member States and offers cybersecurity tips to prevent ransomware infections.

Operation Cronos Taskforce: Operation Cronos is an ongoing international effort targeting and disrupting LockBit ransomware. The taskforce involves authorities from France, Germany, the Netherlands, Sweden, Australia, Canada, Japan, the United Kingdom, the United States, and Switzerland. The successful operation was made possible with the support of additional countries, including Finland, Poland, New Zealand, and Ukraine.

 

Follow The420.in on

 Telegram | Facebook | Twitter | LinkedIn | Instagram | YouTube

Continue Reading