SUBSCRIBE NOW

SIGHT

Be informed. Be challenged. Be inspired.

UK and allies unmask and sanction Russian leader of LockBit cybercrime gang

London, UK
Reuters

Britain, the US and Australia have sanctioned and unmasked a senior Russian leader of the notorious cybercrime gang LockBit, the British Government said on Tuesday.

Dmitry Khoroshev will face asset freezes and travel bans after being identified as one of the leaders of LockBit, the ransomware group which has digitally extorted over $US1 billion from victims worldwide, it said.

A wanted poster released by law enforcement shows a reward for an alleged member of the cybercrime gang LockBit, Dmitry Yuryevich Khroroshev. PICTURE: US law enforcement/Handout via Reuters.

“These sanctions are hugely significant and show that there is no hiding place for cyber criminals like Dmitry Khoroshev, who wreak havoc across the globe. He was certain he could remain anonymous, but he was wrong,” Graeme Biggar, Director General of Britain’s National Crime Agency, said in a statement.

LockBit was first disrupted by the NCA, US Department of Justice, FBI and Europol in February, in an unprecedented campaign that saw the gang’s darkweb site hijacked by police and used to leak internal information about the group and the people behind it.

“In sanctioning one of the leaders of LockBit we are taking direct action against those who continue to threaten global security, while simultaneously exposing the malicious cyber-criminal activity emanating from Russia,” Britain’s Sanctions Minister Anne-Marie Trevelyan said in a statement.

Ransomware is malicious software that encrypts data; Lockbit and its affiliates make money by coercing its targets into paying ransom to decrypt or unlock that data with a digital key. The gang’s digital extortion tools have been used against some of the world’s largest organisations.



Criminal groups
Its affiliates are like-minded criminal groups that Lockbit recruits to wage attacks using those tools. Those affiliates carry out the attacks, and provide Lockbit a cut of the ransom, which is usually demanded in the form of cryptocurrency, making it harder to trace.

In February, the US announced it had charged two Russian nationals with deploying Lockbit ransomware against companies and groups around the world. Both men were also sanctioned by the US Treasury.

Before it was seized by law enforcement, Lockbit’s website displayed an ever-growing gallery of victim organisations that was updated nearly daily. Next to their names were digital clocks that showed the number of days left to the deadline given to each organisation to provide ransom payment.

On Tuesday, international police agencies once again turned that platform against the gang itself to unmask Khoroshev and published a wanted poster promising a $US10 million award for information that would lead to Khoroshev’s arrest.

According to a 26-count US indictment unsealed on Tuesday, Khoroshev received at least $US100 million in Bitcoin payments from LockBit’s activity. Reuters was unable to find contact information for Khoroshev or his lawyer.

– Additional reporting by KAREN FRIEFELD in New York, US

Donate



sight plus logo

Sight+ is a new benefits program we’ve launched to reward people who have supported us with annual donations of $26 or more. To find out more about Sight+ and how you can support the work of Sight, head to our Sight+ page.

Musings

TAKE PART IN THE SIGHT READER SURVEY!

We’re interested to find out more about you, our readers, as we improve and expand our coverage and so we’re asking all of our readers to take this survey (it’ll only take a couple of minutes).

To take part in the survey, simply follow this link…

Leave a Reply

Your email address will not be published. Required fields are marked *

For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.