The China Mail - 'Kisses from Prague': The fall of a Russian ransomware giant

USD -
AED 3.67302
AFN 68.328423
ALL 83.506912
AMD 383.77791
ANG 1.789699
AOA 917.000202
ARS 1325.573201
AUD 1.536629
AWG 1.8025
AZN 1.705683
BAM 1.679887
BBD 2.019988
BDT 121.546582
BGN 1.6797
BHD 0.377
BIF 2983.211864
BMD 1
BND 1.285415
BOB 6.937722
BRL 5.446401
BSD 1.000404
BTN 87.682152
BWP 13.460572
BYN 3.294495
BYR 19600
BZD 2.009594
CAD 1.378475
CDF 2889.999737
CHF 0.811265
CLF 0.024713
CLP 969.479833
CNY 7.181503
CNH 7.192795
COP 4050.91
CRC 505.91378
CUC 1
CUP 26.5
CVE 94.712294
CZK 21.062982
DJF 178.154379
DKK 6.42083
DOP 61.105552
DZD 129.970435
EGP 48.49103
ERN 15
ETB 139.476128
EUR 0.86032
FJD 2.256397
FKP 0.743585
GBP 0.744685
GEL 2.69594
GGP 0.743585
GHS 10.554751
GIP 0.743585
GMD 72.511502
GNF 8675.14999
GTQ 7.675558
GYD 209.256881
HKD 7.84998
HNL 26.240181
HRK 6.479901
HTG 131.005042
HUF 340.459949
IDR 16309.5
ILS 3.41767
IMP 0.743585
INR 87.731303
IQD 1310.582667
IRR 42124.99974
ISK 123.030239
JEP 0.743585
JMD 160.172472
JOD 0.708984
JPY 147.869498
KES 129.199154
KGS 87.428302
KHR 4006.132888
KMF 422.149787
KPW 900.000346
KRW 1391.698708
KWD 0.305703
KYD 0.833695
KZT 543.546884
LAK 21640.332756
LBP 89638.254103
LKR 300.876974
LRD 200.581508
LSL 17.734525
LTL 2.95274
LVL 0.60489
LYD 5.424116
MAD 9.041825
MDL 16.77697
MGA 4414.133128
MKD 52.85829
MMK 2099.278286
MNT 3593.667467
MOP 8.089228
MRU 39.885935
MUR 45.380172
MVR 15.406089
MWK 1734.731128
MXN 18.62078
MYR 4.233503
MZN 63.959931
NAD 17.734068
NGN 1533.939706
NIO 36.813557
NOK 10.242685
NPR 140.288431
NZD 1.68624
OMR 0.38449
PAB 1.000417
PEN 3.52443
PGK 4.220011
PHP 57.042028
PKR 283.992682
PLN 3.659983
PYG 7493.26817
QAR 3.647944
RON 4.356598
RSD 100.784968
RUB 79.625717
RWF 1447.584853
SAR 3.752887
SBD 8.217066
SCR 14.742101
SDG 600.502857
SEK 9.620203
SGD 1.286405
SHP 0.785843
SLE 23.101353
SLL 20969.503947
SOS 571.715705
SRD 37.279016
STD 20697.981008
STN 21.043952
SVC 8.75335
SYP 13001.771596
SZL 17.738285
THB 32.426503
TJS 9.318983
TMT 3.51
TND 2.932287
TOP 2.342099
TRY 40.703802
TTD 6.789983
TWD 29.915994
TZS 2514.999777
UAH 41.483906
UGX 3564.541828
UYU 40.068886
UZS 12677.743946
VES 128.74775
VND 26233
VUV 119.401149
WST 2.653917
XAF 563.432871
XAG 0.026448
XAU 0.000298
XCD 2.70255
XCG 1.803033
XDR 0.700441
XOF 563.435291
XPF 102.435484
YER 240.450274
ZAR 17.767199
ZMK 9001.20435
ZMW 23.260308
ZWL 321.999592
  • RBGPF

    1.2400

    73.08

    +1.7%

  • SCS

    -0.1200

    15.88

    -0.76%

  • AZN

    -0.5200

    73.535

    -0.71%

  • CMSC

    0.0900

    23.05

    +0.39%

  • GSK

    0.2200

    37.8

    +0.58%

  • SCU

    0.0000

    12.72

    0%

  • BCC

    -1.1000

    82.09

    -1.34%

  • NGG

    -1.0700

    71.01

    -1.51%

  • CMSD

    0.0600

    23.58

    +0.25%

  • BTI

    0.5500

    57.24

    +0.96%

  • RIO

    1.0900

    61.86

    +1.76%

  • RYCEF

    -0.0200

    14.42

    -0.14%

  • JRI

    0.0250

    13.435

    +0.19%

  • BP

    -0.0500

    34.14

    -0.15%

  • BCE

    0.5700

    24.35

    +2.34%

  • VOD

    0.1000

    11.36

    +0.88%

  • RELX

    -1.0566

    48

    -2.2%

'Kisses from Prague': The fall of a Russian ransomware giant
'Kisses from Prague': The fall of a Russian ransomware giant / Photo: © NATIONAL CRIME AGENCY/AFP/File

'Kisses from Prague': The fall of a Russian ransomware giant

The sudden fall of a ransomware supplier once described as the world's most harmful cybercrime group has raised questions about Moscow's role in its development and the fate of its founder.

Text size:

LockBit supplied ransomware to a global network of hackers, who used the services in recent years to attacks thousands of targets worldwide and rake in tens of millions of dollars.

Ransomware is a type of malicious software, or malware, that steals data and prevents a user from accessing computer files or networks until a ransom is paid for their return.

LockBit supplied a worldwide network of hackers with the tools and infrastructure to carry out attacks, communicate with victims, store the stolen information and launder cryptocurrencies.

According to the US State Department, between 2020 and early 2024 LockBit ransomware carried out attacks on more than 2,500 victims around the world.

It issued ransom demands worth hundreds of millions of dollars and received at least $150 million in actual ransom payments made in the form of digital currency.

But LockBit was dealt its first devastating blow in February 2024 when the British National Crime Agency (NCA), working with the US FBI and several other nations, announced it had infiltrated the group's network and took control of its services.

Later that year, the NCA announced it had identified LockBit's leader as a Russian named Dmitry Khoroshev (alias LockBitSupp).

The US State Department said it was offering a reward of up to $10 million for information leading to his arrest.

Lockbit, which the NCA said was "once the world's most harmful cybercrime group", sought to adapt by using different sites.

But earlier this year it suffered an even more devastating breach and received a taste of its own medicine.

Its systems were hacked and some of its data stolen in an attack whose origins were mysterious and has, unusually in the cybercrime world, never been claimed.

"Don't do crime. Crime is bad. Xoxo from Prague," said a cryptic message written on the website it had been using.

- 'Others grow back' -

"Lockbit was number one. It was in survival mode and took another hit" with the leak, said Vincent Hinderer, Cyber Threat Intelligence team manager with Orange Cyberdefense.

"Not all members of the group have been arrested. Other, less experienced cybercriminals may join," he added.

However, observations of online chats, negotiations and virtual currency wallets indicate "attacks with small ransoms, and therefore a relatively low return on investment", he said.

A French cyberdefence official, who asked not to be named, said the fall of LockBit in no way represented the end of cybercrime.

"You can draw a parallel with counterterrorism. You cut off one head and others grow back."

The balance of power also shifts fast.

Other groups are replacing LockBit, which analysts said was responsible in 2023 for 44 percent of ransomware attacks worldwide.

"Some groups achieve a dominant position and then fall into disuse because they quit on their own, are challenged or there's a breakdown in trust that causes them to lose their partners," said Hinderer.

"Conti was the leader, then LockBit, then RansomHub. Today, other groups are regaining leadership. Groups that were in the top five or top 10 are rising, while others are falling."

In a strange twist, the LockBit data leak revealed that one of its affiliates had attacked a Russian town of 50,000 inhabitants.

LockBit immediately offered the town decryption software -- an antidote to the poison.

But it did not work, the French official told AFP.

"It was reported to the FSB (security service), who quietly resolved the problem," the official said.

- 'Complicit' -

One thing appears to be clear -- the field is dominated by the Russian-speaking world.

Among the top 10 cybercrime service providers, "there are two Chinese groups", said a senior executive working on cybercrime in the private sector.

"All the others are Russian-speaking, most of them still physically located in Russia or its satellites," said the executive, who also requested anonymity.

It is harder to ascertain what role the Russian state might play -- a question all the more pertinent since Moscow's 2022 invasion of Ukraine.

"We can't say that the groups are sponsored by the Russian state but the impunity they enjoy are enough to make it complicit," argued the French official, pointing to a "porosity" between the groups and the security services.

The whereabouts and status of Khoroshev are also a mystery.

The bounty notice from the US State Department, which said Khoroshev was aged 32, gives his date of birth and passport number but says his height, weight and eye colour are unknown.

His wanted picture shows an intense man with cropped hair and bulging muscular forearms.

"As long as he doesn't leave Russia, he won't be arrested," said the private sector expert. "(But) we're not sure he's alive."

"The Russian state lets the groups do what they want. It's very happy with this form of continuous harassment," he alleged.

In the past, there was some cooperation between Washington and Moscow over cybercrime but all this changed with the Russian invasion of Ukraine.

French expert Damien Bancal cites the case of Sodinokibi, a hacker group also known as REvil, which was dismantled in January 2022.

"The FBI helped the FSB arrest the group. During the arrests, they found gold bars and their mattresses were stuffed with cash," he said.

But since the invasion of Ukraine, "no-one is cooperating with anyone any more".

Asked if the US has questioned Moscow about Khoroshev after the bounty was placed on his head, Kremlin spokesman Dmitry Peskov said: "Unfortunately, I have no information."

X.So--ThChM