Fed's Dox Lockbit Ransomware Operator

Fed's Dox  Lockbit Ransomware Operator

On Tuesday, the U.S. and British governments jointly identified Dmitry Yuryevich Khoroshev as the mastermind behind the LockBit ransomware operation, labeling it as one of the most prolific and lucrative cybercriminal syndicates in recent memory.

According to an indictment unsealed by U.S. federal prosecutors, Khoroshev, a Russian national, has served as LockBit’s primary administrator and developer since at least September 2019. During this period, LockBit has been utilized in attacks against over 2,500 targets across 120 countries, resulting in a staggering sum of at least $500 million in ransom payments to Khoroshev and his associates. The broader financial losses, encompassing revenue, incident response, and recovery, are estimated to be in the billions of dollars, as outlined by the Department of Justice.

Facing an array of charges, including conspiracy to commit fraud, extortion, wire fraud, intentional damage to protected computers, and extortion related to confidential information, Khoroshev could potentially face a maximum penalty of 185 years in prison.

In conjunction with the indictment, the U.S., British, and Australian governments have levied sanctions against Khoroshev. Additionally, the U.S. State Department has announced a $10 million reward for any information leading to his apprehension or conviction.

Deputy Attorney General Lisa Monaco emphasized the Justice Department's relentless pursuit of ransomware groups, underlining the importance of victim reporting to the FBI to thwart future attacks.

Tuesday's actions come on the heels of "Operation Cronos," an international law enforcement operation that dismantled parts of the LockBit infrastructure. Following this operation, indictments were unsealed against two Russian nationals implicated in facilitating LockBit attacks: Artur Sungatov and Ivan Gennadievich Kondratyev, also known as "Bassterlord."

Despite disruption efforts, LockBit attempted to maintain a semblance of normalcy, with LockBitSupp, the persona behind the operation, dismissing authorities' identification of Khoroshev and asserting the continuation of their activities.

However, the actions taken by law enforcement have significantly impacted LockBit's operations and credibility within the cybercriminal community. The outing of Dmitry Khoroshev demonstrates law enforcement's ability to strip cybercriminals of anonymity and subject them to arrest and prosecution.