US and UK law enforcement agencies identify and press charges against the Russian leader of the LockBit ransomware gang

The leader behind one of the most notorious ransomware groups, LockBit, has been unmasked. Dmitry Yuryevich Khoroshev, a 31-year-old Russian national, has been identified as the individual operating under the alias LockBitSupp, responsible for the development and administration of the LockBit ransomware. This revelation comes as a result of a joint effort by law enforcement, spearheaded by the U.K.’s National Crime Agency and backed by the U.S. Department of Justice.

Attorney General Merrick B. Garland emphasized the significance of this development, highlighting the extensive damage caused by Khoroshev’s malicious cyber scheme. With over 2,000 victims and more than $100 million in ransomware payments, Khoroshev’s activities have had far-reaching consequences.

A screenshot of the seized LockBit darknet website.

Originating from Voronezh, a city in Russia, Khoroshev is accused of conceiving, developing, and administering LockBit, described by U.S. Attorney Philip R. Sellinger as the most prolific ransomware variant globally. The indictment in the District of New Jersey underscores the severity of the charges against Khoroshev and his affiliates.

The law enforcement coalition made the announcement through press releases and on LockBit’s original dark web site, now under authorities’ control. Additionally, the U.S. Department of State has offered a reward of $10 million for any information leading to Khoroshev’s arrest and conviction, signaling the determination to bring him to justice.