Skip to content

Ukraine arrests father and son involved in Lockbit cybercrime

By | Published | No Comments

Ukraine arrests father and son involved in Lockbit cybercrime

Father and son wanted for ransomware attacks

Ukrainian police said on Wednesday they had arrested a father and son behind the cybercrime gang Lockbit, which was disrupted earlier this week by an international law enforcement operation led by Britain’s National Crime Agency and the FBI.

Ukraine’s national police said the father and son were wanted for using ransomware – malware used to digitally extort victims – to launch attacks against “businesses, state institutions and medical institutions in France”. in a statement.

“Investigators conducted multiple searches of the hacker’s residence in Ternopil and seized mobile phones and computer equipment used in illegal activities,” the statement said, referring to a city in western Ukraine.

On Tuesday, the NCA, FBI, U.S. Department of Justice and Europol said a joint law enforcement operation dubbed Operation Cronos disrupted the core activities of Lockbit, one of the world’s most disruptive cybercriminal organizations. one.

The United States has charged two Russian citizens with deploying the Lockbit ransomware tool against companies and groups around the world. Polish and Ukrainian police arrested two people, police agencies said.

Following the arrests in Ukraine, law enforcement authorities seized more than 200 cryptocurrency accounts and 34 servers used by the gang in the Netherlands, Germany, Finland, France, Switzerland, Australia, the United States and the United Kingdom, Ukrainian police said on Wednesday. the statement said.

“This makes it possible to block the activities of major hacking platforms and other criminally critical infrastructure,” it added.

Before being caught by police, Lockbit was able to extort multiple hacking victims simultaneously through its website, which listed the names of compromised companies and organizations next to a countdown timer that would release the victim’s data when it reached zero , unless they pay the ransom.

Operation Cronos was unique in that once the police agency took control of Lockbit’s website, it used Lockbit’s own digital platform to leak data about the group’s covert inner workings.

france connection

Ukrainian police said the investigation and arrests were carried out at the request of France.

France, which began investigating Lockbit in 2020, is home to more than 200 of the gang’s victims, including hospitals, city halls and businesses across the country, according to a statement from French prosecutors on Tuesday. In January 2022, Lockbit claimed on its leak website that it had hacked the French Ministry of Justice.

On Wednesday, Polish police identified the arrested Lockbit gang member as a 38-year-old man in Warsaw. As in Ukraine, the arrest was carried out by members of France’s specialized cyber police force, according to statements and photos released by police.

Europol established the Operation Cronos task force following a call from French investigators, according to a statement released by French police on Wednesday.

(Except for the headline, this story has not been edited by NDTV staff and is published from a syndicated feed.)

Follow us on Google news ,Twitter , and Join Whatsapp Group of thelocalreport.in

Pooja Sood, a dynamic blog writer and tech enthusiast, is a trailblazer in the world of Computer Science. Armed with a Bachelor's degree in Computer Science, Pooja's journey seamlessly fuses technical expertise with a passion for creative expression.With a solid foundation in B.Tech, Pooja delves into the intricacies of coding, algorithms, and emerging technologies. Her blogs are a testament to her ability to unravel complex concepts, making them accessible to a diverse audience. Pooja's writing is characterized by a perfect blend of precision and creativity, offering readers a captivating insight into the ever-evolving tech landscape.