In February 2024, a targeted law enforcement operation dubbed Operation Cronos disrupted the biggest financial threat actor group of 2023, LockBit.
Despite its operations being hampered, reputation being tarnished, and affiliates’ identities being disclosed, LockBit made efforts to appear like they were unaffected, although our own analysis shows otherwise and that these numbers are inflated.
Experienced ransomware groups such as LockBit understand that they need to evolve to keep their coveted spots in the ransomware community. During Operation Cronos, we analyzed an in-development LockBit sample with a completely new code base that we track as LockBit-NG-Dev (where NG stands for “new generation”). Based on our analysis, LockBit-NG-Dev is written in .NET, is compiled using CoreRT, and is believed to be platform-agnostic.
On top of its crippled ecosystem and the ongoing dismantling of its affiliate network, LockBit was dealt more blows to its operations and prominence under sanctions imposed as part of Operation Cronos: , which was announced in May 2024, involved asset freezes and travel bans levied against the ransomware group’s alleged administrator and developer, who currently has against him in the US.
Another grand law enforcement disruption happened in May 2024 in the form of .
Operation Endgame disrupted ransomware-linked botnets and droppers such as IcedID, Pikabot, , and Trickbot.
This resulted in the disruption of 100 servers and the seizure of over 2,000 malicious domains.
Although Operation Endgame is, by far, the against botnets in recent history that greatly impacts many ransomware groups’ operations, ransomware operators are bound to explore other ways to infect victims’ systems – such as exploiting critical vulnerabilities, abusing remote monitoring and management (RMM) tools, launching bring-your-own-vulnerable-driver (BYOVD) attacks, and using custom shell scripts.
Cybercriminals were dealt a blow in April 2024, during which Operation Stargrew took down LabHost, a cybercrime platform that emerged in late 2021 and provided phishing-as-a-service (PhaaS).
LabHost had more than 2,000 criminal users at the time of the takedown. Its tiered membership model offered a variety of phishing options, with monthly fees ranging from US$179 to US$300. These phishing services targeted banks and businesses worldwide, particularly those in Canada, the US, and the UK.
Operation Stargrew was a collaborative effort led by the Metropolitan Police Service in the UK, in cooperation with international law enforcement agencies and industry partners that included live casino online. The LabHost platform was disabled, fraudulent sites linked to it have been seized, and were made as part of this joint operation.