Ukrainian Police Identify Suspected Affiliate of Conti, LockBit Groups

Summary:
Ukrainian cyber police have identified a 28-year-old resident of Kyiv as a suspected affiliate of the notorious Conti and LockBit ransomware groups. He allegedly specialized in developing cryptors, which are tools that encrypt malware to evade antivirus detection. The man reportedly sold his services to hackers linked to the Conti and LockBit groups for cryptocurrency rewards. While it's unclear if he's in custody, investigative actions are ongoing. The suspect was arrested in April as part of Operation Endgame, a major international law enforcement action against botnets.

LockBit and Conti are infamous for their ransomware attacks, with LockBit disrupting numerous global businesses, including Boeing and the U.K.’s Royal Mail. Although LockBit's extortion site was shut down in February, it resurfaced in May. The FBI possesses over 7,000 decryption keys to aid LockBit victims. Conti is notorious for targeting U.S. healthcare organizations, with the U.S. offering a reward for information on its leadership. Ukrainian police stated that malware disguised with cryptors by the suspect infected companies in the Netherlands and Belgium in late 2021.

Security Officer Comments:
According to IT-ISAC reporting from years 2022-2023, it's estimated that only around 2.5-4.5% of cybercriminals are actually caught and brought to justice. The reality is that the vast majority of cyber attacks remain unsolved, with perpetrators often operating anonymously behind the veil of the dark web or other online platforms. This lack of accountability emboldens attackers, allowing them to continue their nefarious activities without fear of consequence. As a result, it's likely that many more cybercrimes will go unattributed and unpunished, perpetuating a cycle of victimization and financial loss for individuals and organizations alike.

Based on our statistics and other reported cases, The IT-ISAC estimates that:

For online fraud-related crimes:

  • Around 3-5% of perpetrators are arrested. For ransomware attacks:
  • Approximately 1-2% of attackers are caught. For phishing scams:
  • About 0.5-1% of scammers are apprehended. For other types of cybercrimes (e.g., hacking, DDoS):
  • The arrest rate is likely around 1-3%.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://therecord.media/ukraine-suspected-lockbit-conti-affiliate