According to the authorities, he is Voronezh resident Dmitry Khoroshev

US State Department offers $10 million for help in catching the developer of the LockBit ransomware program

08.05.2024 - 11:40

70

4 min

What’s new? The US Department of Justice (DOJ) has identified the creator, developer, and administrator of the LockBit group responsible for launching the ransomware. It was used to launch more than 2500 attacks on institutions and individuals around the world, causing billions of dollars in damage. According to law enforcement officials, he is 31-year-old Voronezh resident Dmitry Khoroshev.

Statement of the Department of Justice

What else is known? The DOJ has indicted Khoroshev on 26 counts, the Treasury Department has placed him on a sanctions list, and the State Department has offered a reward of up to $10 million for information that will aid in his capture.

It is alleged that Khoroshev, who operated under the aliases LockBit and LockBitSupp, created and operated the most widespread and dangerous variant of the ransomware. It has been active since September 2019. FBI agents said the group’s activities destroyed critical infrastructure as ransomware cyberattacks targeted schools and hospitals among others, causing billions of dollars in damage.

Google accuses two Chinese citizens of downloading 87 fraudulent crypto applications on Google Play

Google accuses two Chinese citizens of downloading 87 fraudulent crypto applications on Google Play

They provided the corporation with false information about their identity and the purpose of the apps, which allowed the scheme to be realized for several years

Read more

According to the DOJ, Khoroshev, as a software creator, recruited accomplices on thematic forums to carry out attacks, who paid him a 20% commission after receiving a ransom in bitcoins. Thus, Khoroshev earned about $100 million.

The developer faces a number of charges related to conspiracy to commit fraud and extortion for illegally obtained information. The maximum penalty for all counts is 185 years in prison. Each of the 26 counts also carries a maximum fine of $250 000.

In February of this year, officers from the UK National Crime Agency’s (NCA) cyber division, in cooperation with the US Department of Justice, the FBI, and other international law enforcement agencies, seized websites and servers that LockBit was using to connect to institutional infrastructures and hack into databases. It is alleged that these actions significantly reduced the group’s ability to conduct ransomware attacks.

At the same time, while examining the seized infrastructure, law enforcers discovered that Khoroshev had stored, among other things, copies of the databases of those institutions that had already paid the required ransom.

Law enforcers also developed a decryption tool that would allow the institutions to restore the databases encrypted by the LockBit program.

During the investigation, charges have already been brought against five members of the group, in addition to Khoroshev. Two of them are in custody and awaiting the start of court proceedings.

Five members of the group, in addition to Khoroshev, have already been charged in the investigation. Two of them are in custody and awaiting the start of their trials.

US Treasury Department imposes sanctions against members of the LockBit hacker group

US Treasury Department imposes sanctions against members of the LockBit hacker group

Tether has blacklisted these addresses

Read more

LockBit has attacked more than 2500 victims in at least 120 countries, including 1800 in the United States. LockBit’s victims have included individuals, small businesses, multinational corporations, hospitals, schools, non-profit organizations, critical infrastructure, and government and law enforcement agencies. Khoroshev and his co-conspirators received at least $500 million in ransom payments from their victims and caused billions of dollars in broader losses, such as lost revenue, incident response, and restitution.

Subscribe to Getblock Magazine and stay up to date with the latest news from the world of cryptocurrencies and the digital economy