The leader of the notorious LockBit ransomware gang has had their identity revealed after a law enforcement takedown of the group’s infrastructure in February.
The individual is Russian national Dmitry Yuryevich Khoroshev. He has been sanctioned by the UK, US and Australia, following a National Crime Agency-led (NCA) international disruption campaign, Operation Cronos.
LockBitSupp Faces International Sanctions
Khoroshev, aka LockBitSupp, thrived on anonymity and offered a $10m reward to anyone who could reveal his identity, will now be subject to a series of asset freezes and travel bans, the NCA said in a statement published on 7 May 2024.
US partners have also unsealed an indictment against him and are offering a reward of up to $10m for information leading to his arrest and/or conviction.
US Attorney Philip R. Sellinger for the District of New Jersey said Khoroshev personally pocketed $100 million extorted from Lockbit’s victims.
NCA Director General Graeme Biggar said: “These sanctions are hugely significant and show that there is no hiding place for cybercriminals like Dmitry Khoroshev, who wreak havoc across the globe. He was certain he could remain anonymous, but he was wrong.”
Biggar said that the NCA and its partners are also now targeting affiliates who have used LockBit services to inflict devastating ransomware attacks on schools, hospitals and major companies around the world.
The actions targeting Khoroshev form part of an extensive and ongoing investigation into the LockBit group by the NCA, FBI, and international partners who form the Operation Cronos taskforce.
Read more: LockBit Takedown - What You Need to Know about Operation Cronos
LockBit’s Criminal Impact
The NCA highlighted the impact of LockBit’s ransomware attacks, the true impact of which was previously unknown.
Data obtained from the gang’s systems by law enforcement showed that between June 2022 and February 2024, more than 7000 attacks were built using their services. The top five countries hit were the US, UK, France, Germany and China.
No tags.