"A leader of what was once the world's most harmful cyber crime group has been unmasked and sanctioned by the UK, US and Australia, following a National Crime Agency-led international disruption campaign."
https://www.nationalcrimeagency.gov.uk/news/lockbit-leader-unmasked-and-sanctioned
[...] The sanctions against Russian national Dmitry Khoroshev, the administrator and developer of the LockBit ransomware group, are being announced today by the FCDO alongside the US Department of the Treasury's Office of Foreign Assets Control (OFAC) and the Australian Department of Foreign Affairs.
Khoroshev, AKA LockBitSupp, who thrived on anonymity and offered a $10 million reward to anyone who could reveal his identity, will now be subject to a series of asset freezes and travel bans.
US partners have also unsealed an indictment against him and are offering a reward of up to $10m for information leading to his arrest and/or conviction.
The actions targeting Khoroshev form part of an extensive and ongoing investigation into the LockBit group by the NCA, FBI, and international partners who form the Operation Cronos taskforce.
LockBit provided ransomware-as-a-service (RaaS) to a global network of hackers or 'affiliates', supplying them with the tools and infrastructure to carry out attacks.
In February the NCA announced that it had infiltrated the group's network and taken control of its services, including its leak site on the dark web, which compromised the entire criminal enterprise.
The true impact of LockBit's criminality was previously unknown, but data obtained from their systems showed that between June 2022 and February 2024, more than 7,000 attacks were built using their services. The top five countries hit were the US, UK, France, Germany and China.
See also:
- https://krebsonsecurity.com/2024/05/u-s-charges-russian-man-as-boss-of-lockbit-ransomware-group/
- https://www.theguardian.com/technology/article/2024/may/07/dmitry-khoroshev-named-as-alleged-leader-of-ransomware-gang-lockbit
- https://thehackernews.com/2024/05/russian-hacker-dmitry-khoroshev.html
(Score: 3, Insightful) by Runaway1956 on Monday May 13, @06:48PM (1 child)
Sanctions against N. Korea ended their nookular program. Some with Iran. Sanctions against Russia ended the war in Ukraine, and forced Russia to apologize and make reparations to Ukraine.
Oh, wait. None of that happened, did it? Sorry, my bad.
A MAN Just Won a Gold Medal for Punching a Woman in the Face
(Score: 2, Insightful) by SomeRandomGeek on Monday May 13, @10:56PM
To be fair, sanctions against Iran DID work, but then the US decided to reneg on the deal.
(Score: 3, Interesting) by EJ on Monday May 13, @07:15PM (1 child)
Lots of people would choose super strength, flight, invisibility, etc., but I think I'd like the ability to instantly identify and locate anyone.
Imagine getting a call from a scammer on your phone, and you greet them by their real name. Then you ask them how the weather is at .
Imagine you see a news story about a missing person or kidnapped child, and you can instantly locate them and their abductor.
That would be such a useful power to have in the real world. As long as you only used the power for good, you could get some real justice going in the world.
(Score: 5, Funny) by Mykl on Monday May 13, @09:34PM
Oh look! My superpower tells me that I'm located in a CIA blacksite now!
(Score: 4, Interesting) by looorg on Monday May 13, @10:12PM (5 children)
I'm not quite sure if this name-and-shame approach is the way to go. It doesn't really resolve anything, the effect is probably low. But unless he voluntarily comes to the US or EU he is somewhat safe or free to do as he pleases. But it feels somewhat petty. Should the law, crime and punishment be small and petty? But perhaps this is as far as a punishment they can ever hope to achieve. After all I doubt Russian authorities are going to do anything with him and his associates, beyond potentially recruiting him or giving him a job offer he can't refuse. For as long as he doesn't hack in the motherland, no Gulag for him.
Perhaps this paints a bit target on him at home. But unless some Russians feel like kidnapping him, stuffing him in the trunk of a car and dropping him off in Poland or something such for the potential $10M reward I don't see him being in to much trouble. Are we resorting to greed and there being no honor among thieves and criminals now for justice?
(Score: 3, Insightful) by janrinok on Monday May 13, @10:22PM (1 child)
He has also lost control of a considerable sum of money, and his travel is restricted.
I am not interested in knowing who people are or where they live. My interest starts and stops at our servers.
(Score: 2) by looorg on Tuesday May 14, @09:36AM
While I'm sure that might sting a bit, or a lot depending on the amount of significant zeroes involved, I'm not really convinced it's justice for his crimes. It's just this might be the best we can hope for since he is out of bounds so to speak. I would assume he has prepared for this and stashed a good amount of it away for a rainy day, like this, so it's not like his is living in poverty. He lost some of his blackmail $, that said it might be hard to say how much he has etc -- some might be stuck in bitcoins or other crypto, it hasn't been free to run this and he might not be the only one taking part in the profit sharing. Still I doubt he is living in poverty right now.
(Score: 3, Insightful) by Mojibake Tengu on Monday May 13, @10:38PM (2 children)
Russia never extradites her own citizens to foreign countries from her territory. Even the proved guilty ones.
There are weak exceptions for foreigners who receive citizenship and commit crimes but the rule is absolute for natives.
It's principle in the paradigm of Sovereignty, not in the paradigm of Law.
While Sovereignty is above the Law for millenia, in the West, sovereign power is somewhat undervalued by groupthink since the only western Sovereign existing over there is the USA.
Rust programming language offends both my Intelligence and my Spirit.
(Score: 2, Insightful) by khallow on Tuesday May 14, @03:22AM (1 child)
When the state is sovereign, then you aren't.
Sounds like groupthink got this one right.
(Score: 4, Insightful) by Mojibake Tengu on Tuesday May 14, @03:38AM
You are never sovereign unless you own the state.
Otherwise, you are tributary subject.
Rust programming language offends both my Intelligence and my Spirit.