Dmitry Yuryevich Khoroshev [2] [3] [4] [5] [6] [9] [10], a 31-year-old Russian national [4] [9], has been identified as the leader of the LockBit ransomware group [3] [4], also known as LockBitSupp [1] [2] [3] [6] [8] [10].

Description

Khoroshev [1] [2] [3] [4] [5] [6] [7] [8] [9] [10], the mastermind behind LockBit [7], developed and oversaw the ransomware software [7], recruiting affiliates to carry out attacks [7]. US authorities are offering a $10 million reward for information leading to his arrest [7] [8] [9]. LockBit extorted an estimated $500 million in ransom payments [4] [7], with Khoroshev receiving $100 million in bitcoin disbursements [7]. Despite residing in Russia [1], he is unlikely to be extradited due to the country’s stance on cybercriminals [1]. Law enforcement agencies have obtained decryption keys to help LockBit victims, with the NCA and international partners targeting affiliates who carried out attacks [10]. Khoroshev has been charged with creating and operating the LockBit ransomware group, which has extorted over $500 million from 2,000 victims [9]. Khoroshev faces a maximum penalty of 185 years in prison [9], and the UK and Australia are imposing sanctions on him [9].

Conclusion

The LockBit ransomware group [1] [2] [3] [4] [5] [6] [7] [8] [9] [10], led by Khoroshev, has had significant impacts on victims worldwide, resulting in financial losses and disruptions to businesses. Law enforcement efforts have led to the recovery of decryption keys and the seizure of servers used by the group. Sanctions and legal actions are being taken against Khoroshev, highlighting the global effort to combat cybercrime. The ongoing threat posed by ransomware attacks underscores the importance of cybersecurity measures and international cooperation in addressing cyber threats.

References

[1] https://www.theguardian.com/technology/article/2024/may/07/dmitry-khoroshev-named-as-alleged-leader-of-ransomware-gang-lockbit
[2] https://home.treasury.gov/news/press-releases/jy2326
[3] https://www.yahoo.com/news/learned-indictment-lockbit-mastermind-173121365.html
[4] https://krebsonsecurity.com/2024/05/u-s-charges-russian-man-as-boss-of-lockbit-ransomware-group/
[5] https://techcrunch.com/2024/05/07/us-uk-police-identify-and-charge-russian-leader-of-lockbit-ransomware-gang/
[6] https://www.wired.com/story/lockbitsupp-lockbit-ransomware/
[7] https://finance.yahoo.com/news/u-doj-identifies-charges-lockbit-170050669.html
[8] https://techmonitor.ai/technology/cybersecurity/lockbit-leader-identity
[9] https://uk.pcmag.com/security/152197/police-unmask-and-charge-alleged-senior-leader-of-lockbit-ransomware-gang
[10] https://www.infosecurity-magazine.com/news/lockbit-leader-identity-revealed/