UK and allies sanction Russian leader of ransomware gang

7 May 2024, 16:04

Cyber crime
Cyber crime. Picture: PA

Russian national Dmitry Khoroshev has been sanctioned as part of a crackdown on cyber crime group LockBit.

The UK, US and Australia have sanctioned the Russian leader of one of the world’s most prolific ransomware groups, LockBit.

As part of an ongoing international law enforcement investigation, Russian national Dmitry Khoroshev has been identified as one of the leaders of the group, which the Government says has been responsible for extorting more than one billion dollars from victims globally.

As part of the sanctions, the Foreign Office said he would now be subject to a series of asset freezes and travel bans.

According to the Government, LockBit was responsible for a quarter of ransomware attacks globally last year – including targeting more than 200 UK businesses.

In February, the National Crime Agency announced that it had infiltrated LockBit’s network and taken control of its services, significantly reducing the group’s capacity and threat, it said.

Sanctions minister Anne-Marie Trevelyan said: “Together with our allies we will continue to crack down on hostile cyber activity which is destroying livelihoods and businesses across the world.

“In sanctioning one of the leaders of LockBit we are taking direct action against those who continue to threaten global security, while simultaneously exposing the malicious cybercriminal activity emanating from Russia.”

National Crime Agency director general, Graeme Biggar, said: “These sanctions are an important moment in our fight against cybercriminals behind the LockBit ransomware group, which is now on its knees following our disruption earlier this year.

“They have caused untold damage to schools, hospitals and major companies across the world, who’ve had to pick up the pieces following devastating cyber attacks.

“Dmitry Khoroshev thought he was beyond reproach, even offering 10 million dollars to anyone who could reveal his identity, but these actions dispel that myth.

“Our investigation into LockBit and its affiliates continues and, working with our international partners, we’ll do everything we can to undermine their operations and protect the public.”

The announcement comes following the revelation that the UK’s Ministry of Defence (MoD) had been targeted in a cyber attack, which saw a third-party payroll system hacked, potentially compromising the bank details of service personnel and veterans, with speculation the attack had been carried out by China.

By Press Association

More Technology News

See more More Technology News

Dr Craig Wright arriving at the Rolls Building in London during the trial earlier this year (Lucy North/PA)

Computer scientist ‘lied extensively’ in Bitcoin founder claim, judge rules

3D rendering microprocessor CPU chipset central processor unit on the illumination circuit computer mainboard. Cyber and futuristic concept, hardware,

New semiconductor institute to oversee UK computer chip sector

Rishi Sunak at the AI Safety Summit at Bletchley Park

UK AI Safety Institute to open San Francisco office

A man using a laptop

Managing AI risks is ‘profound responsibility’, Sunak will tell world leaders

Government’s use of AI report

Embracing AI could save Government £40 billion a year, experts say

A wallet filled with cash

Nearly half of people expect a cashless society within their lifetime – survey

Marks & Spencer website and app down

Marks & Spencer website and app back online

Sainsbury’s store

Sainsbury’s to work with Microsoft on AI tools to help customers and staff

Woman uses laptop

AI experts ‘uncertain’ on technology’s future, report says

Reddit app on smartphone

ChatGPT maker OpenAI and internet forum Reddit announce content deal

Google CEO visit to UK

Google boss ‘cautiously optimistic’ about protecting elections from deepfakes

Radio Frequency Directed Energy Weapon

New weapon being developed to blast drones out of sky with radio waves, says MoD

Google I/O developer conference

Google tackles phone theft with new safety features coming to Android

Apple iPhone 15s on display

Apple brings eye tracking to iPhone and iPad in accessibility update

Google I/O developer conference

What do Google’s AI updates mean for everyday users?

Person running

Technology cannot replace human coaches in obesity treatment – study