February 21, 2024 at 11:29AM
The U.S. State Department is offering up to $15 million in rewards for information about the LockBit ransomware gang. The gang has been linked to over 2,000 victims and received over $120 million from ransom demands. Operation Cronos led to the seizure of LockBit’s infrastructure and arrests of affiliates in various countries.
The U.S. State Department is offering rewards of up to $15 million for anyone providing information about LockBit ransomware gang members and their associates. $10 million is for information leading to locating/identifying LockBit leadership, and an extra $5 million for tips resulting in the apprehension of LockBit ransomware affiliates.
LockBit ransomware’s infrastructure was taken down in a global law enforcement operation called Operation Cronos, with the UK’s National Crime Agency leading the effort. This resulted in the release of a free LockBit 3.0 Black Ransomware decryptor developed using decryption keys retrieved from LockBit’s seized servers.
Two LockBit affiliates were arrested in Poland and Ukraine, and French and U.S. judicial authorities issued international arrest warrants and indictments against other LockBit threat actors. The U.S. Justice Department also unsealed indictments against two Russian suspects, Artur Sungatov and Ivan Gennadievich Kondratiev, for their alleged involvement in LockBit attacks.
In total, police seized 34 Lockbit servers worldwide and over 200 crypto-wallets used by the gang to collect ransom payments. LockBit ransomware’s operation, which emerged in September 2019, was the longest-running before being taken down this week. It claimed attacks on large-scale and government organizations worldwide, including Boeing, Continental, the UK Royal Mail, and the Italian Internal Revenue Service, and was involved in a recent data breach at the Bank of America.