The world of cybercrime took a significant hit recently as the administrator and developer of the notorious LockBit ransomware operation was unmasked by the U.K. National Crime Agency (NCA). The man behind the operation, Dmitry Yuryevich Khoroshev, a 31-year-old Russian national, has been revealed to the public.
Khoroshev’s identity was unveiled alongside sanctions imposed by the U.K. Foreign, Commonwealth and Development Office, the U.S. Department of the Treasury’s Office of Foreign Assets Control, and the Australian Department of Foreign Affairs. Europol, in a recent press statement, shared that authorities have successfully obtained over 2,500 decryption keys and are actively assisting LockBit victims.
Furthermore, Khoroshev, who also went by the aliases LockBitSupp and putinkrab, has become the target of asset freezes, travel bans, and even a reward of up to $10 million from the U.S. Department of State for information leading to his arrest or conviction.
The recent indictment by the Department of Justice has brought forth 26 charges against Khoroshev, the most severe of which carry a maximum penalty of 185 years in prison. The charges also include substantial monetary penalties, further adding to the legal gravity of the situation.
LockBit, a prominent ransomware-as-a-service (RaaS) group, was dismantled as part of a significant operation named Cronos earlier this year. With over 2,500 victims targeted worldwide and a staggering sum of over $500 million in ransom payments received, LockBit rose to infamy for its sophisticated tactics and extensive reach.
Under the RaaS model, LockBit offered its ransomware software to affiliates in exchange for a significant share of the paid ransoms. Notorious for double extortion strategies, where sensitive data is stolen before encrypting computer systems, LockBit wreaked havoc on businesses and organizations globally.
Despite attempts to resurface, LockBit’s operations have been hampered, with fake victim data being circulated on its new leak site. As investigations continue, it’s evident that Khoroshev played a central role in the cybercrime group’s activities and profited significantly from the ransomware attacks.
The LockBit saga serves as a stark reminder of the evolving landscape of cyber threats and the importance of robust cybersecurity measures. As law enforcement agencies continue to crack down on cybercriminals, the fight against ransomware and other malicious activities rages on.
Stay informed about the latest developments in cybersecurity by following us on Twitter and LinkedIn.