Logo
    Search

    How an infamous ransomware gang found itself hacked

    en-gbMarch 13, 2024

    Podcast Summary

    • International law enforcement agencies hack LockBit ransomware gangA major victory against ransomware attacks: authorities seized a decryption key and arrested suspects, emphasizing the need for strong cybersecurity measures

      The world's most notorious ransomware gang, LockBit, was hacked by international law enforcement agencies, resulting in the seizure of a decryption key and the arrest of two suspected hackers. This marked a significant victory in the ongoing battle against ransomware attacks, which have become increasingly frequent and devastating. A ransomware attack can range from a catastrophic failure of all systems at once, as seen in the WannaCry attack against the NHS, to a more targeted phishing email. Regardless of the method, the consequences can be severe, leading to regulatory fines, lawsuits, and the loss of valuable data. The authorities' success in taking down LockBit is a reminder of the importance of robust cybersecurity measures and the ongoing efforts to combat cybercrime.

    • Ransomware attacks have evolved to involve data theft and publication as secondary threatsRansomware attacks have become more sophisticated, targeting organizations that can't afford downtime and using cryptocurrency for payments, enabling underclass hackers to make money.

      Ransomware attacks have evolved from simple extortion tactics to more sophisticated methods involving data theft and publication as a secondary threat to pressure victims into paying. These attacks are increasingly targeted at organizations that cannot afford to be offline for extended periods, such as hospitals and schools. Ransomware hackers come from various backgrounds, including organized criminal gangs and state-sponsored actors. The profitability of ransomware attacks has made hacking a computer into money an attractive option for the underclass of society. Cryptocurrency, specifically Bitcoin, plays a significant role in enabling these attacks by providing an uncensored and untraceable means of transferring funds between attackers and victims. When a victim pays a ransom, the money can be traced within the cryptocurrency system. Ransomware attacks are on the rise due to the ease of sending funds outside of regulated financial systems.

    • LockBit's innovative ransomware structureLockBit expands its reach and profits by providing infrastructure and tools to independent affiliates, who then conduct attacks and pay a 20% cut of earnings back to the organization. Ransomware attacks can be linked to other forms of crime and combating them remains a challenge for authorities and governments.

      The ransomware landscape is complex and evolving, with criminal organizations like LockBit employing innovative structures and partnerships to carry out attacks. LockBit operates by providing infrastructure and tools to independent affiliates, who then conduct ransomware attacks and pay a 20% cut of their earnings back to the organization. This structure allows LockBit to expand its reach and profit from a large number of attacks. Additionally, ransomware attacks can be linked to other forms of crime, such as terror financing and money laundering. Authorities and governments have struggled to effectively combat ransomware attacks, as traditional law enforcement methods have proven largely ineffective against cybercriminals, particularly those based in countries with limited cooperation. As a result, new approaches such as disrupting the ransomware organizations directly through hacking and infrastructure takeovers have emerged. John DiMaggio, a former US intelligence analyst, has gained insight into the inner workings of ransomware groups and has seen firsthand the challenges of combating these threats. The evolving nature of ransomware attacks underscores the importance of staying informed and taking proactive steps to protect against these threats.

    • Infiltrating Ransomware CommunitiesTo gain insights into ransomware groups, cybersecurity researchers create fake personas and spend months building a history on hacking forums. Understanding their inner workings can help prevent future attacks.

      The world of ransomware is a tightly-knit community, and infiltrating it requires extensive research and patience. John, a cybersecurity researcher, discovered that many ransomware actors communicate with each other, forming a small, interconnected network. To get closer to these gangs, he had to create fake personas and spend months building a history for them on hacking forums. He started with lower-level forums, collected information, and identified key players before attempting to join higher-level groups. However, his first attempt to join the Revill gang was unsuccessful, as they caught on to his deception. Undeterred, John turned his attention to LockBit, a lesser-known group at the time. He successfully infiltrated their community by hijacking an existing persona and was treated as an apprentice. This experience showed that ransomware groups operate like businesses, focusing on brand recognition and growth. Infiltrating such communities is a complex and time-consuming process, but understanding their inner workings can provide valuable insights into their tactics and help prevent future attacks.

    • Going undercover to gather intel on a criminal organization comes with risks, but sharing the findings is crucial for the greater good.Undercover work to gather intel on criminal organizations is risky, but sharing the findings can benefit the community.

      Going undercover to gather information about a criminal organization, no matter how intriguing or valuable the intel, comes with significant risks. John, a cybersecurity researcher, spent months gaining the trust of LockBit, a ransomware gang, by playing up to their egos and learning about their inner workings. He even got access to their ransomware panel and tools. However, after a year, he decided to share his findings through a series called "The Ransomware Diaries." Once his identity was revealed, LockBit retaliated by sharing his picture and making it their avatar image on a Russian forum. Fearing for his safety, John obtained a concealed weapons permit and reached out to LockBit as himself, leading to an unexpected response where they expressed admiration for his work. Despite the potential danger, John continued his research, emphasizing the importance of sharing information for the greater good.

    • Understanding the human side of cybercriminalsCybercriminals, even those leading complex ransomware groups, have distinct personalities and motivations. Building rapport with them can be challenging and may not prevent attacks, but it can provide valuable intelligence.

      Cybercriminals, even those leading sophisticated ransomware groups like LockBit, are complex individuals with distinct personalities and motivations. The speaker's interactions with the group's leader, whom they nicknamed "mister GrumpyPants," revealed a mix of professionalism, aggression, and even playfulness. However, the line between friendly banter and criminal activity was always present. A particularly upsetting incident occurred when the leader targeted Saint Anthony's Hospital in Chicago, prompting the speaker to plead with him to reconsider. Despite the speaker's attempts to build rapport, the cybercriminals used their interactions to gain publicity and potentially manipulate the situation to their advantage. This cat-and-mouse game underscores the importance of understanding the human element in cybercrime and the challenges involved in gathering intelligence while maintaining a critical distance.

    • International Coalition Takes Down LockBit Ransomware GroupAn international operation dismantled LockBit ransomware group's infrastructure, seized stolen data, and arrested four individuals, marking a significant step in the fight against ransomware attacks.

      A major international operation led by law enforcement agencies including the FBI, Europol, and the UK's National Crime Agency, resulted in the seizure of the LockBit ransomware group's digital infrastructure and data. This dismantling of the group's command and control apparatus and acquisition of stolen data is intended to discourage future ransom payments and bring perpetrators to justice. The arrest of four individuals in connection to the case marks a significant step forward in the fight against ransomware attacks. However, the complexity of linking digital identities to real individuals and the international scope of such operations make complete takeovers and mass arrests a challenging prospect. The authorities' actions represent a significant blow to LockBit, but the issue of ransomware attacks remains a persistent challenge.

    • Rebuilding Trust in LockBit After a TakedownLockBit's use of AI in ransomware attacks lowers the bar to entry, increasing the number of attacks and targeting the least prepared.

      The damage caused to LockBit's brand and reputation after a recent takedown may make it difficult for the group to regain the trust of their affiliates. The leader, known as "LockBit Leader" or "mister Grumpy Pants," will have to work hard to rebuild that trust and keep his criminal enterprise operational. The use of artificial intelligence (AI) in ransomware attacks is a growing concern, with AI chatbots able to hold millions of conversations at once, potentially convincing victims to click malicious links. The future of the fight against ransomware gangs looks challenging, with those least able to defend themselves being the most vulnerable targets. While advanced businesses and individuals may be able to protect themselves, the less prepared will continue to be targeted. The impact of AI on ransomware is significant, lowering the bar to entry and increasing the number of simultaneous attacks. Overall, the fight against ransomware requires constant vigilance and adaptation to new threats.

    • Cyberattacks Affecting Small Businesses and OrganizationsCybercriminals target individuals and businesses of all sizes, disproportionately impacting the least able to defend themselves. Stay informed with The Guardian's Techscape newsletter and Black Box podcast.

      As cyberattacks become more frequent and sophisticated, even small and cash-strapped businesses and organizations are at risk. Cybercriminals are targeting individuals and businesses of all sizes, and the ability to defend against these attacks is becoming increasingly important. According to Alex Hern, technology editor at The Guardian, and John DiMaggio from Analyst 1, the immediate future may see a disproportionate impact on those who are least able to defend themselves. While larger, well-resourced organizations will still be targeted due to their deep pockets, the rise of cyberattacks means that even the most obscure businesses and public sector organizations are no longer safe from harm. To stay informed about the latest developments in the tech industry and its impact on our lives, sign up for The Guardian's Techscape newsletter and listen to their new podcast series, Black Box, which explores the impact of artificial intelligence on the world. In other news, UnitedHealthcare's Health ProtectorGuard fixed indemnity insurance plans can help individuals manage out-of-pocket healthcare costs, and 1800flowers.com's Celebrations Passport offers free shipping on thousands of gifts and rewards for frequent buyers. Lastly, Quince provides high-quality travel essentials at discounted prices while ensuring ethical manufacturing practices.

    Recent Episodes from Today in Focus

    Rishi Sunak staggers on – but for how long?

    Rishi Sunak staggers on – but for how long?
    The prime minister is another MP down after Natalie Elphicke crossed the floor to join Labour. With the Conservatives trailing by 30 points after heavy local election losses, what options does Rishi Sunak now have? Guardian political correspondent Kiran Stacey tells Helen Pidd what these losses mean for the PM, and looks at what calculation Keir Starmer made in taking in a rightwing Tory. Help support our independent journalism at theguardian.com/infocus

    The London Bridge ‘hero’ who could go to prison for 99 years

    The London Bridge ‘hero’ who could go to prison for 99 years
    In 2019, ex-offender Marc Conway helped hold down a knifeman who killed two people in a terror attack. But by doing so he risked being recalled to prison. Simon Hattenstone reports Marc Conway risked his life to stop the London Bridge terror attack. Why did he fear being sent to prison for it?. Help support our independent journalism at theguardian.com/infocus

    Related Episodes

    Het is tijd voor een maatschappelijk debat over ransomware

    Het is tijd voor een maatschappelijk debat over ransomware

    Mede mogelijk gemaakt door: TeamViewer

    Gast

    Bernold Nieuwesteeg

    Links

    'Betaal geen losgeld bij een ransomware-aanval', het opiniestuk van Bernold en anderen in het FD.

    De Technoloog met Ethisch hacker Thijs Alkemade.

    De Kaseya-hack.

    De Colonial Pipeline-hack.

    De hack van de Universiteit Maastricht.

    De Microsoft Exchange Server-hack.

    Video

    Hosts

    Ben van der Burg en Herbert Blankesteijn

    Redactie

    Daniël Mol

    See omnystudio.com/listener for privacy information.

    #76 Wie schaffen wir eine gerechtere Medienwelt, Isabelle Sonnenfeld?

    #76 Wie schaffen wir eine gerechtere Medienwelt, Isabelle Sonnenfeld?

    Vielfalt, Diversität und die Repräsentation marginalisierter Gruppen bleiben in den meisten Medienhäusern Lippenbekenntnisse. Wie sind die Teams aufgestellt? Wie wird berichtet? Welche Sprache wird benutzt? Diese Fragen werden dennoch in den letzten Jahren ernster genommen und sind elementar für den Journalismus der Zukunft. Die deutsche Medienlandschaft hinkt jedoch beim Thema Diversität im internationalen Vergleich hinterher. Welche strukturellen Veränderungen können zu mehr Vielfalt in der Berichterstattung führen? Netzwerke innerhalb und außerhalb von Unternehmen sind gerade in der Medienbranche wichtig, um Menschen u.a. in ihrem beruflichen Werdegang zu bestärken. Isabelle Sonnenfeld, Leiterin des Google News Lab in der DACH-Region, berichtet darüber in einer neuen Folge des MTM-Podcasts. Wie kann mehr Teilhabe in der Medienbranche erreicht werden, die über die Genderdiskussion hinausgeht?

    Houston, We Have a Problem: Analyzing the Security of Low Earth Orbit Satellites with Johannes Willbold | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli

    Houston, We Have a Problem: Analyzing the Security of Low Earth Orbit Satellites with Johannes Willbold | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli

    Guest: Johannes Willbold, Doctoral Student, Ruhr University Bochum [@ruhrunibochum]

    On Linkedin | https://www.linkedin.com/in/jwillbold/

    On Twitter | https://twitter.com/jwillbold

    Website | https://jwillbold.com/
    ____________________________

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    Island.io | https://itspm.ag/island-io-6b5ffd

    ____________________________

    Episode Notes

    In this Chats on the Road to Black Hat USA, hosts Sean and Marco invite Johannes Willbold to discuss the security of low Earth orbit (LEO) satellites. Johannes shares his research on satellite vulnerabilities and the challenges in securing satellite systems. They discuss security by obscurity and the lack of standardized protocols in satellite technology.

    Johannes emphasizes the importance of addressing security concerns in space technology and the need for organizations like NASA and the European Space Agency (ESA) to come together to address these challenges. They spend time looking into the difficulties of implementing security measures on satellites and the slow adoption of fixes due to the time-consuming nature of satellite testing and deployment.

    The trio also touch on the lack of everyday defenses and mitigating controls for satellite security, as well as the challenges of monitoring and responding to threats while satellites are in orbit. Johannes highlights ongoing efforts by organizations like ESA to improve security in space and host workshops to encourage research in this area.

    The hosts also cover some of the points from Johannes's upcoming talk at Black Hat USA, where he will share more details about his research. 

    Stay tuned for all of our Black Hat USA 2023 coverage: https://www.itspmagazine.com/bhusa

    ____

    Resources

    Houston, We Have a Problem: Analyzing the Security of Low Earth Orbit Satellites: https://www.blackhat.com/us-23/briefings/schedule/index.html#houston-we-have-a-problem-analyzing-the-security-of-low-earth-orbit-satellites-32468

    Space Odyssey research paper: https://jwillbold.com/paper/willbold2023spaceodyssey.pdf

    For more Black Hat USA 2023 Event information, coverage, and podcast and video episodes, visit: https://www.itspmagazine.com/black-hat-usa-2023-cybersecurity-event-coverage-in-las-vegas

    Are you interested in telling your story in connection with our Black Hat coverage? Book a briefing here:
    👉 https://itspm.ag/bhusa23tsp

    Want to connect you brand to our Black Hat coverage and also tell your company story? Explore the sponsorship bundle here:
    👉 https://itspm.ag/bhusa23bndl

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/podcast-series-sponsorships