Sunday, May 19

They identify the Russian Dmitry Yuryevich as the leader of the LockBit group and the US offers 10 million dollars for him

Avatar of La Opinion

By The opinion

May 7, 2024, 2:56 PM EDT

The leader of the ransomware group LockBit was identified this Tuesday as a Russian citizen named Dmitry Khoroshevwhose pseudonym is LockbitSupp, for which the United States, the United Kingdom and Australia imposed financial sanctions against him.

In the United States, a formal accusation of 26 charges against Khoroshev31, for developing and operating the LockBit ransomware service, becoming a massive criminal organization that has been hacking and exploiting more than $120 million from its victims for several years.

The US State Department announced a reward of up to $10 million for information leading to the arrest and/or conviction of Russian national Dmitry Yuryevich Khoroshev for participating, conspiring to participate, or attempting to participate in transnational organized cybercrime.

The revelation of Khoroshev’s identity had been teased on the group’s own darknet site, which was seized by the UK’s National Crime Agency (NCA) earlier this year.

According to the NCA, Khoroshev had “prospered through anonymity” and he himself had “offered a $10 million reward to anyone who could reveal his identity.” In an interview with the Click Here podcast, he claimed that investigators had exaggerated how much they knew about him.

The linking of Khoroshev to LockBitSupp by security forces comes after British police infiltrated the LockBit group’s systems and made several arrests, taking its servers offline, collecting the group’s internal communications and ending the surge. LockBit Hack.

Before its dismantling earlier this year, LockBit had become one of the most prolific ransomware groups in historylaunching hundreds of attacks a month and ruthlessly publishing data stolen from companies that refused to pay.

Boeing, the British postal service Royal Mail, a Canadian children’s hospital and the Industrial and Commercial Bank of China are among the list of recent victims of LockBit or its affiliates.

Speaking to Recorded Future News, Brett Leatherman, FBI deputy assistant director for cyber operations, said that “no Russian hacker should feel safe not having been identified by the United States government.”

LockBit “represented one of the most prolific ransomware variants worldwide, causing billions of dollars in losses and wreaking havoc on critical infrastructure, including schools and hospitalsFBI Director Christopher Wray said in a written statement.

“The charges announced today reflect the FBI’s unwavering commitment to disrupting ransomware organizations and holding perpetrators accountable,” Wray added.

According to the WIred site, LockBit first emerged in 2019 as a “ransomware as a service” (RaaS) platform. Under this setup, a handful of individuals, organized by the alias LockBitSupp, created the group’s user-friendly malware and launched their data leak website.

This group licenses LockBit’s code to “affiliated” hackers who launch attacks and negotiate ransom payments, ultimately providing LockBit with around 20% of its profits.

Keep reading:
– FBI manages to capture the hackers behind LockBit, one of the most wanted groups in the world.
– Russian hacker arrested accused of extorting millions of dollars from American companies.