We in Telegram
Add news
March 2010 April 2010 May 2010 June 2010 July 2010
August 2010
September 2010 October 2010
November 2010
December 2010
January 2011
February 2011 March 2011 April 2011 May 2011 June 2011 July 2011 August 2011 September 2011 October 2011 November 2011 December 2011 January 2012 February 2012 March 2012 April 2012 May 2012 June 2012 July 2012 August 2012 September 2012 October 2012 November 2012 December 2012 January 2013 February 2013 March 2013 April 2013 May 2013 June 2013 July 2013 August 2013 September 2013 October 2013 November 2013 December 2013 January 2014 February 2014 March 2014 April 2014 May 2014 June 2014 July 2014 August 2014 September 2014 October 2014 November 2014 December 2014 January 2015 February 2015 March 2015 April 2015 May 2015 June 2015 July 2015 August 2015 September 2015 October 2015 November 2015 December 2015 January 2016 February 2016 March 2016 April 2016 May 2016 June 2016 July 2016 August 2016 September 2016 October 2016 November 2016 December 2016 January 2017 February 2017 March 2017 April 2017 May 2017 June 2017 July 2017 August 2017 September 2017 October 2017 November 2017 December 2017 January 2018 February 2018 March 2018 April 2018 May 2018 June 2018 July 2018 August 2018 September 2018 October 2018 November 2018 December 2018 January 2019 February 2019 March 2019 April 2019 May 2019 June 2019 July 2019 August 2019 September 2019 October 2019 November 2019 December 2019 January 2020 February 2020 March 2020 April 2020 May 2020 June 2020 July 2020 August 2020 September 2020 October 2020 November 2020 December 2020 January 2021 February 2021 March 2021 April 2021 May 2021 June 2021 July 2021 August 2021 September 2021 October 2021 November 2021 December 2021 January 2022 February 2022 March 2022 April 2022 May 2022 June 2022 July 2022 August 2022 September 2022 October 2022 November 2022 December 2022 January 2023 February 2023 March 2023 April 2023 May 2023 June 2023 July 2023 August 2023 September 2023 October 2023 November 2023 December 2023 January 2024 February 2024 March 2024 April 2024 May 2024
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19
20
21
22
23
24
25
26
27
28
29
30
31
News Every Day |

U.S. Charges Russian Man as Boss of LockBit Ransomware Group

The United States joined the United Kingdom and Australia today in sanctioning 31-year-old Russian national Dmitry Yuryevich Khoroshev as the alleged leader of the infamous ransomware group LockBit. The U.S. Department of Justice also indicted Khoroshev and charged him with using Lockbit to attack more than 2,000 victims and extort at least $100 million in ransomware payments.

Image: U.K. National Crime Agency.

Khoroshev (Дмитрий Юрьевич Хорошев), a resident of Voronezh, Russia, was charged in a 26-count indictment by a grand jury in New Jersey.

“Dmitry Khoroshev conceived, developed, and administered Lockbit, the most prolific ransomware variant and group in the world, enabling himself and his affiliates to wreak havoc and cause billions of dollars in damage to thousands of victims around the globe,” U.S. Attorney Philip R. Sellinger said in a statement released by the Justice Department.

The indictment alleges Khoroshev acted as the LockBit ransomware group’s developer and administrator from its inception in September 2019 through May 2024, and that he typically received a 20 percent share of each ransom payment extorted from LockBit victims.

The government says LockBit victims included individuals, small businesses, multinational corporations, hospitals, schools, nonprofit organizations, critical infrastructure, and government and law-enforcement agencies.

“Khoroshev and his co-conspirators extracted at least $500 million in ransom payments from their victims and caused billions of dollars in broader losses, such as lost revenue, incident response, and recovery,” the DOJ said. “The LockBit ransomware group attacked more than 2,500 victims in at least 120 countries, including 1,800 victims in the United States.”

The unmasking of LockBitSupp comes nearly three months after U.S. and U.K. authorities seized the darknet websites run by LockBit, retrofitting it with press releases about the law enforcement action and free tools to help LockBit victims decrypt infected systems.

The feds used the existing design on LockBit’s victim shaming website to feature press releases and free decryption tools.

One of the blog captions that authorities left on the seized site was a teaser page that read, “Who is LockbitSupp?,” which promised to reveal the true identity of the ransomware group leader. That item featured a countdown clock until the big reveal, but when the site’s timer expired no such details were offered.

Following the FBI’s raid, LockBitSupp took to Russian cybercrime forums to assure his partners and affiliates that the ransomware operation was still fully operational. LockBitSupp also raised another set of darknet websites that soon promised to release data stolen from a number of LockBit victims ransomed prior to the FBI raid.

One of the victims LockBitSupp continued extorting was Fulton County, Ga. Following the FBI raid, LockbitSupp vowed to release sensitive documents stolen from the county court system unless paid a ransom demand before LockBit’s countdown timer expired. But when Fulton County officials refused to pay and the timer expired, no stolen records were ever published. Experts said it was likely the FBI had in fact seized all of LockBit’s stolen data.

LockBitSupp also bragged that their real identity would never be revealed, and at one point offered to pay $10 million to anyone who could discover their real name.

KrebsOnSecurity has been in intermittent contact with LockBitSupp for several months over the course of reporting on different LockBit victims. Reached at the same ToX instant messenger identity that the ransomware group leader has promoted on Russian cybercrime forums, LockBitSupp claimed the authorities named the wrong guy.

“It’s not me,” LockBitSupp replied in Russian. “I don’t understand how the FBI was able to connect me with this poor guy. Where is the logical chain that it is me? Don’t you feel sorry for a random innocent person?”

LockBitSupp, who now has a $10 million bounty for his arrest from the U.S. Department of State, has been known to be flexible with the truth. The Lockbit group routinely practiced “double extortion” against its victims — requiring one ransom payment for a key to unlock hijacked systems, and a separate payment in exchange for a promise to delete data stolen from its victims.

But Justice Department officials say LockBit never deleted its victim data, regardless of whether those organizations paid a ransom to keep the information from being published on LockBit’s victim shaming website.

Khoroshev is the sixth person officially indicted as active members of LockBit. The government says Russian national Artur Sungatov used LockBit ransomware against victims in manufacturing, logistics, insurance and other companies throughout the United States.

Ivan Gennadievich Kondratyev, a.k.a. “Bassterlord,” allegedly deployed LockBit against targets in the United States, Singapore, Taiwan, and Lebanon. Kondratyev is also charged (PDF) with three criminal counts arising from his alleged use of the Sodinokibi (aka “REvil“) ransomware variant to encrypt data, exfiltrate victim information, and extort a ransom payment from a corporate victim based in Alameda County, California.

In May 2023, U.S. authorities unsealed indictments against two alleged LockBit affiliates, Mikhail “Wazawaka” Matveev and Mikhail Vasiliev. In January 2022, KrebsOnSecurity published Who is the Network Access Broker ‘Wazawaka,’ which followed clues from Wazawaka’s many pseudonyms and contact details on the Russian-language cybercrime forums back to a 31-year-old Mikhail Matveev from Abaza, RU.

Matveev remains at large, presumably still in Russia. Meanwhile, the U.S. Department of State has a standing $10 million reward offer for information leading to Matveev’s arrest.

Vasiliev, 35, of Bradford, Ontario, Canada, is in custody in Canada awaiting extradition to the United States (the complaint against Vasiliev is at this PDF).

In June 2023, Russian national Ruslan Magomedovich Astamirov was charged in New Jersey for his participation in the LockBit conspiracy, including the deployment of LockBit against victims in Florida, Japan, France, and Kenya. Astamirov is currently in custody in the United States awaiting trial.

The Justice Department is urging victims targeted by LockBit to contact the FBI at https://lockbitvictims.ic3.gov/ to file an official complaint, and to determine whether affected systems can be successfully decrypted.

Москва

Москвичам рассказали, для чего нужно обособление трамвайных путей от автодорог

$90,000 settlement approved in teen’s bullying lawsuit against LAUSD

Gunmen open fire and kill 4 people, including 3 foreigners, in Afghanistan's central Bamyan province

AML check crypto

Glen Powell’s parents crash Texas movie screening to troll him

Ria.city






Read also

Marijuana rescheduling moves businesses into ‘uncharted territory’

Palmer Candy expands confection recall due to salmonella risk

Property of the week: A ‘rare’ historic home along the Connecticut River is on market

News, articles, comments, with a minute-by-minute update, now on Today24.pro

News Every Day

$90,000 settlement approved in teen’s bullying lawsuit against LAUSD

Today24.pro — latest news 24/7. You can add your news instantly now — here


News Every Day

AML check crypto



Sports today


Новости тенниса
ATP

Теннисист Медведев может спуститься на пятое место в ATP после "Мастерса" в Риме



Спорт в России и мире
Москва

«Спартак» обыграл «Рубин» в последнем домашнем матче Джикии



All sports news today





Sports in Russia today

Москва

"Спартак" обыграл "Рубин" в последнем матче Джикии


Новости России

Game News

Ubisoft cancels The Division: Heartland so it can focus on 'bigger opportunities' like XDefiant


Russian.city



Губернаторы России
Динамо

Разгром в Москве и драма в Сочи: «Динамо» без труда сохранило лидерство, но «Краснодар» остался в гонке за золото РПЛ


РОССИЯ И КИТАЙ: В МИРЕ ВОЗМОЖНА ГЕГЕМОНИЯ ЛИШЬ ИНТЕРЕСА НАРОДА, ЗАКОНА, ИСТИНЫ И СПРАВЕДЛИВОСТИ.

Полиция задержала жителя Мытищ за покушение на убийство экс-супруги

Шапки женские на Wildberries — скидки от 398 руб. (на новые оттенки)

В Орехово-Борисово Северном благоустроят территорию у дошкольного учреждения


Страдания юного Аюша Булчун

«Невероятен»: Лео Канделаки рассказал о работе с Сергеем Шнуровым

«Просто не афиширую»: куда пропала Волочкова с театральной сцены

Бурятский театр «Ульгэр» показал на выставке «Театральная весна» кукольный постановку: Россия, Дети, нацпроект Культура


Теннисист Медведев может спуститься на пятое место в ATP после "Мастерса" в Риме

Свёнтек выиграла десятый «тысячник» в карьере

Соболенко проиграла Свентек в финале турнира WTA-1000 в Риме

Соболенко вышла в полуфинал турнира WTA в Риме



Тело пропавшей два дня назад школьницы нашли на востоке Москвы

Шапки женские на Wildberries — скидки от 398 руб. (на новые оттенки)

Открытие восьмого сезона программы «Военные оркестры в парках» в Подмосковье

Бухалово и Париж: откуда появились необычные и смешные названия населенных пунктов в России


Гунга Чимитов в театре кукол Улэгэр - Россия, Культура, Театр, дети

Футболисты «Локомотива» – в расширенном составе сборной России на июньский сбор

Страдания юного Аюша Булчун

«Просто не афиширую»: куда пропала Волочкова с театральной сцены


Сергей Собянин рассказал о подготовке к ЕГЭ и ОГЭ в Москве

Испанский стыд: Мадрид вывел своих военных из Мали

Акция «Лес будущего» прошла в Дмитровском городском округе

Костомаров и Домнина посетили полумарафон «ЗаБег.РФ» в Москве



Путин в России и мире






Персональные новости Russian.city
Тимати

«Справляюсь только медикаментозно»: мать Тимати призналась в тяжелом недуге



News Every Day

Ballroom culture coming to the Long Beach Pride Festival




Friends of Today24

Музыкальные новости

Персональные новости