We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

LockBit Gang Operations Disrupted by Federal Authorities

LockBit Gang Operations Disrupted by Federal Authorities
Husain Parvez Published on 25th February 2024 Cybersecurity Researcher

In a landmark operation that marks a significant blow to global cybercrime, federal authorities from the United States and the United Kingdom, in collaboration with international partners, have successfully disrupted the operations of the notorious LockBit ransomware gang. The operation, spearheaded by the FBI and the UK's National Crime Agency (NCA), has resulted in the seizure of LockBit's primary platform and other critical infrastructure.

The LockBit ransomware gang, known for its prolific cybercrime activities that began in late 2019, has exploited many victims worldwide, netting millions of dollars in extorted ransom payments.

According to an announcement made by Europol, a coalition of international law enforcement agencies played a crucial role in the operation. The Guardian also reported that the operation led to four arrests and that LockBit victims would receive assistance in recovering their data.

LockBit’s dark web leak site now displays a law enforcement notice, signaling the gang's loss of control over its operations. "LockBit services have been disrupted as a result of international law enforcement action," confirmed Hattie Hafenrichter — a spokesperson for the UK's National Crime Agency — in a statement to Techcrunch.

The operation, dubbed "Operation Cronos," involved law enforcement agencies from 11 countries, including Australia, Canada, France, and Germany. It has resulted in the take down of 34 LockBit-owned servers across the Netherlands, Germany, Finland, France, Switzerland, Australia, the United States and the United Kingdom.

Europol's involvement was pivotal, with the agency confirming the arrest of two LockBit operatives in Poland and Ukraine at the request of French authorities. CNN has reported that the US Justice Department announced the indictment of two Russian men, Ivan Gennadievich Kondratiev and Artur Sungatov, for deploying LockBit ransomware against organizations throughout the US.

BBC News detailed the UK's leading role in the operation, revealing that the National Crime Agency had infiltrated LockBit's systems and stolen its data. The disruption caused to LockBit is considered one of the most significant blows made yet to the cybercriminal world.

"This site is now under the control of the National Crime Agency of the UK, working in close cooperation with the FBI and the international law enforcement task force, 'Operation Cronos'," read a post on LockBit's own website. The operation's success sends a strong message to cybercriminals worldwide, shining light on the effectiveness of international cooperation in the fight against global ransomware attacks.

The notorious LockBit gang, which extorted a whopping $91 Million from US organizations alone, led attacks on aerospace giant Boeing, chipmaker TSMC, the UK's Royal Mail, and several others. This latest action by law enforcement not only disrupts LockBit's current operations but will serve as a deterrent to other cybercriminals.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.