Russian National Charged as Alleged Creator and Administrator of LockBit Ransomware Group

Dimitry Yuryevich Khoroshev

The U.S. Justice Department unveiled charges against a Russian individual accused of spearheading the LockBit ransomware group since its inception in September 2019.

This individual, identified as Dimitry Yuryevich Khoroshev, is alleged to have orchestrated a scheme that propelled LockBit to notoriety, making it one of the world’s most prolific ransomware organizations.

Attorney General Merrick B. Garland disclosed the collaborative efforts between U.S. and U.K. law enforcement agencies in disrupting LockBit earlier this year.

Now, with the unsealing of charges against Khoroshev, the Justice Department aims to hold accountable those responsible for the group’s extensive cybercrime operations, which have victimized over 2,000 entities worldwide and resulted in ransom payments exceeding $100 million.

Deputy Attorney General Lisa Monaco the department remains commitment to combatting ransomware threats, urging victims to report cyberattacks to the FBI.

The indictment against Khoroshev includes charges related to fraud, extortion, and intentional damage to protected computers, carrying a maximum penalty of 185 years in prison and significant fines.

FBI Director Christopher Wray also reiterated the FBI’s relentless pursuit of ransomware organizations, saying the havoc wreaked by LockBit on critical infrastructure, businesses, and government agencies is significant.

He credited recent disruptions to LockBit to the coordinated efforts of law enforcement agencies, which seized control of key infrastructure utilized by the group.

Khoroshev, also known as “LockBitSupp,” allegedly orchestrated LockBit’s operations, recruiting affiliates to deploy ransomware against victims and maintaining the infrastructure necessary for these attacks.

It’s alleged that Khoroshev received substantial payments from the ransom proceeds, totaling at least $100 million.

Furthermore, Khoroshev is accused of falsely assuring victims that their stolen data would be deleted upon payment, while retaining copies of such data. Authorities urge LockBit victims to contact the FBI for potential decryption assistance.

In addition to the charges against Khoroshev, six members of the LockBit conspiracy have been indicted, underscoring law enforcement’s comprehensive efforts to dismantle ransomware networks.

As the legal process unfolds, victims of LockBit are encouraged to engage with law enforcement for support and guidance.

These developments mark significant strides in combating cyber threats and seeking justice for victims impacted by ransomware attacks.