Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ukraine Police Seize Cash in Raids on Major Ransomware Gang

Ukrainian police have carried out nearly two dozen raids targeting alleged associates of a Russian-speaking ransomware gang it blamed for a half billion dollars in cyberattacks and extortion that hit the United States and South Korea especially hard.

Ukrainian police have carried out nearly two dozen raids targeting alleged associates of a Russian-speaking ransomware gang it blamed for a half billion dollars in cyberattacks and extortion that hit the United States and South Korea especially hard.

A police statement on Wednesday said 21 raids were conducted on the homes of suspects affiliated with the Clop ransomware syndicate in Kyiv and elsewhere, with computer equipment and about 5 million hryna ($185,000) in cash seized.

Six defendants carried out attacks on U.S. and Korean cxompanies — for which they face up to eight years in prison for violating computer crime and money-laundering laws, the statement said. It did not say whether any suspects were detained, and said the investigation was ongoing. The Clop dark web leak site remained online hours after the raids were announced, suggesting the gang’s internet infrastructure might still be intact.

The most potent ransomware gangs operate with Kremlin tolerance, based out of reach of Western law enforcement. Russia neither prosecutes not extradites them. Trying to persuade its president, Vladimir Putin, to change that was a priority of U.S. President Joe Biden in their meeting Wednesday in Geneva. It’s not clear whether Biden made any headway.

Video posted by the Ukrainian police showed Korean police taking part in this week’s raids, where cash, cell phones and cars were also seized. The police statement said four Korean companies hit by the gang with the ransomware — which scrambles data that can only be unlocked with a software key obtained by paying the criminals — had paid ransoms. It said the gang targeted U.S. universities, including Stanford Medical School and the University of Maryland.

Wednesday’s raid “is a continuation of the much more aggressive posture that law enforcement has taken against ransomware gangs this year,” said analyst Allan Liska of the cybersecurity firm Recorded Future. “It really does feel like law enforcement has figured out how to attack the ransomware scourge, and hopefully, will slow down the attacks.”

After last month’s attack on the Colonial Pipeline affected fuel shipments to the U.S. East Coast, the White House began taking ransomware criminals as seriously as it does terrorists, and many are now lying low. The author of the Colonial attack went into hiding and a different group, Avaddon, suddenly announced its retirement. Cybersecurity analysts caution, however, that such retirements are not new and can be a ruse to thwart law enforcement while the criminals reconstitute and create new products with different brands.

And while some arrests have been made and ransomware infrastructure disabled in recent months, no kingpins have been snared.

Advertisement. Scroll to continue reading.

Clop is among the more prolific ransomware gangs, known for extorting victims by threatening to publish data stolen from them. It has published the names of 65 victims to its dark web extortion site since August, said Liska.

In some cases, Clop has extorted victims with data it may not have obtained directly but purchased instead from third party cyberthieves. It’s what security researchers suspect happened in the case of the Universities of Colorado and Miami, the rail transport company CSX Corporation, the Kroger grocery and pharmacy chain, the Canadian aircraft maker Bombardier and the prominent law firm Jones Day. That data was stolen in the hack of a software tool made by the California firm Accellion, used to manage large email attachments.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.