Bitcoin Forum
May 23, 2024, 10:32:36 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Lockbit ransomware admin has been identified  (Read 122 times)
Jating (OP)
Hero Member
*****
Offline Offline

Activity: 2940
Merit: 809


View Profile
May 08, 2024, 11:52:54 PM
 #1

Finally, the admit of one of the most powerful ransomware has been identified and his name is Dmitry Khoroshev aka "LockBitSupp" and "putinkrab". Initially authorities doesn't have a name for him, but after many months of tracking this ransom, finally it was revealed to the public already including images of him.



https://www.nationalcrimeagency.gov.uk/news/lockbit-leader-unmasked-and-sanctioned

So obviously he is no longer anonymous as he used to think, but let's see if someone is going to turn him over because of that huge amount of bounty.
paid2
Hero Member
*****
Offline Offline

Activity: 700
Merit: 2159


Crypto Swap Exchange


View Profile WWW
May 09, 2024, 12:03:16 AM
 #2

Indeed, it won't last long for him I guess...

US partners have also unsealed an indictment against him and are offering a reward of up to $10m for information leading to his arrest and/or conviction.
Quote
snip
The Operation Cronos taskforce includes the NCA, the South West Regional Organised Crime Unit (SWROCU), and Metropolitan Police Service in the UK; FBI and the Department of Justice in the US; Europol, Eurojust, and law enforcement partners in France (Gendarmerie), Germany (LKA and BKA), Switzerland (Fedpol and Zurich Cantonal Police), Japan (National Police Agency), Australia (Australian Federal Police), Sweden (Swedish Police Authority), Canada (RCMP), and the Netherlands (National Police - Politie).

This operation was also supported by the National Bureau of Investigation in Finland

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Dave1
Hero Member
*****
Offline Offline

Activity: 1316
Merit: 533



View Profile
May 09, 2024, 09:19:47 AM
 #3

Yeah, maybe just a matter of time before someone became a traitor and got that huge bounty in his head. And throughout history we have seen it already so he needs to be careful now or maybe he is hiding in Russia for obvious reasons that US can't reach him.

So good job by the combined forces, but job not done unless they got their target alive and sent to jail for good.

R


▀▀▀▀▀▀▀██████▄▄
████████████████
▀▀▀▀█████▀▀▀█████
████████▌███▐████
▄▄▄▄█████▄▄▄█████
████████████████
▄▄▄▄▄▄▄██████▀▀
LLBIT
  CRYPTO   
FUTURES
 1,000x 
LEVERAGE
COMPETITIVE
    FEES    
 INSTANT 
EXECUTION
.
   TRADE NOW   
zasad@
Legendary
*
Offline Offline

Activity: 1764
Merit: 4312



View Profile WWW
May 09, 2024, 09:51:15 AM
 #4

I come to this topic, and after looking at the photo I think: “What, is it really Russian again?” Smiley

"Khoroshev, AKA LockBitSupp, who thrived on anonymity and offered a $10 million reward to anyone who could reveal his identity, will now be subject to a series of asset freezes and travel bans."
https://www.nationalcrimeagency.gov.uk/news/lockbit-leader-unmasked-and-sanctioned
It is obvious that this person made mistakes, since his personal data is now known. Who will receive $10 million?

...AoBT...
▄▄█████████████████▄▄
███████████████████████
█████████████████████████
███████████████████████
██████████████████████
█████████████████████
███████████████████████
██████████████████████
█████████████████████
█████████████████████
█████████████████████████
███████████████████████
█████████████████
The Alliance
of Bitcointalk
Translators
▄▄▄███████▄▄▄
▄███████████████▄
▄███
████████████████▄
▄██
███████████████████▄
▄█
██████████████████████▄
████████████████████████
█████████████████████
████████████████████████
▀███████████████████████▀
▀███████████████████
▀███████████████████▀
███████████████▀
▀▀▀███████▀▀▀
.
..JOIN US..

▄███████████████████████▄
█████████████████████████
█████▀▀██████▀▀██▀▀▀▀████
████████▀██████████
████▄▄▄▄▀███████
███████▄▀▄█▀▀███████
█████████████████████████
█████████████████████████
████████████▀████████████
▀███████████████████████▀
█████

██████████
.
..HIRE US..
Fiatless
Hero Member
*****
Offline Offline

Activity: 560
Merit: 542



View Profile
May 13, 2024, 04:31:48 PM
 #5

Finally, the admit of one of the most powerful ransomware has been identified and his name is Dmitry Khoroshev aka "LockBitSupp" and "putinkrab". Initially authorities doesn't have a name for him, but after many months of tracking this ransom, finally it was revealed to the public already including images of him.
Lockbit has caused so much harm to individuals and organisations. Exposing the brain behind this criminal organisation is a big achievement for these law enforcement agencies because it will reduce the operation of LockBitSupp and his criminal gang. He would hide and seek other means to continue his criminal activities.

I come to this topic, and after looking at the photo I think: “What, is it really Russian again?” Smiley

"Khoroshev, AKA LockBitSupp, who thrived on anonymity and offered a $10 million reward to anyone who could reveal his identity, will now be subject to a series of asset freezes and travel bans."
He is fortunate that he is a Russian national so he wouldn't be extradited to the US or any other European country. He would have to restrict his travelling to Russia and other friendly nations. I am sure his assets in Russia will be safe but others abroad will be held by the state.

pakhitheboss
Hero Member
*****
Offline Offline

Activity: 2128
Merit: 774


Top Crypto Casino


View Profile WWW
May 14, 2024, 11:18:16 AM
 #6

If his identity has been compromised then his location has been too. Since it is now evident that the US and its partners have placed a sanction he might not be residing in those countries but within Russia. If he is a threat to Russian enemies then he is a friend of Russia that being said I don't think he will be caught. The only problem he will face is not being able to safeguard his investment in those countries.

I think a fugitive is a fugitive and I believe that harboring a fugitive will only be a temporary solution. As the secret services of these nations will not chase him. As per my understanding, he should go underground if he wants himself alive or surrender to end his isolation.

█████████████████████████
████▐██▄█████████████████
████▐██████▄▄▄███████████
████▐████▄█████▄▄████████
████▐█████▀▀▀▀▀███▄██████
████▐███▀████████████████
████▐█████████▄█████▌████
████▐██▌█████▀██████▌████
████▐██████████▀████▌████
█████▀███▄█████▄███▀█████
███████▀█████████▀███████
██████████▀███▀██████████
█████████████████████████
.
BC.GAME
▄▄░░░▄▀▀▄████████
▄▄▄
██████████████
█████░░▄▄▄▄████████
▄▄▄▄▄▄▄▄▄██▄██████▄▄▄▄████
▄███▄█▄▄██████████▄████▄████
███████████████████████████▀███
▀████▄██▄██▄░░░░▄████████████
▀▀▀█████▄▄▄███████████▀██
███████████████████▀██
███████████████████▄██
▄███████████████████▄██
█████████████████████▀██
██████████████████████▄
.
..CASINO....SPORTS....RACING..
█░░░░░░█░░░░░░█
▀███▀░░▀███▀░░▀███▀
▀░▀░░░░▀░▀░░░░▀░▀
░░░░░░░░░░░░
▀██████████
░░░░░███░░░░
░░█░░░███▄█░░░
░░██▌░░███░▀░░██▌
░█░██░░███░░░█░██
░█▀▀▀█▌░███░░█▀▀▀█▌
▄█▄░░░██▄███▄█▄░░▄██▄
▄███▄
░░░░▀██▄▀


▄▄████▄▄
▄███▀▀███▄
██████████
▀███▄░▄██▀
▄▄████▄▄░▀█▀▄██▀▄▄████▄▄
▄███▀▀▀████▄▄██▀▄███▀▀███▄
███████▄▄▀▀████▄▄▀▀███████
▀███▄▄███▀░░░▀▀████▄▄▄███▀
▀▀████▀▀████████▀▀████▀▀
pinggoki
Sr. Member
****
Offline Offline

Activity: 1484
Merit: 415


★Bitvest.io★ Play Plinko or Invest!


View Profile
May 14, 2024, 11:38:41 AM
 #7

He's a Russian, he doesn't have to worry about anything as long as he doesn't leave the Russian borders not to mention that he's probably employed by Putin because there's a hacker group that's created by the Kremlin if I recall and there's no exact number of who they really are but most assume that Russian hackers are all under Putin's employment, US can't touch this man, maybe they can do some assassination just like the KGB does but I don't think so, he's going to be a dead man walking though, once he gets out of Russia, that's going to be a really difficult life for him, he's also going to see that it's hard to get away with the authorities. Maybe we'd get some mob justice involved in all of this but given the money that he's got from ransomware, he's going to have a bodyguard 24/7.



BIG WINNER!
[15.00000000 BTC]


▄████████████████████▄
██████████████████████
██████████▀▀██████████
█████████░░░░█████████
██████████▄▄██████████
███████▀▀████▀▀███████
██████░░░░██░░░░██████
███████▄▄████▄▄███████
████▀▀████▀▀████▀▀████
███░░░░██░░░░██░░░░███
████▄▄████▄▄████▄▄████
██████████████████████
▀████████████████████▀
▄████████████████████▄
██████████████████████
█████▀▀█▀▀▀▀▀▀██▀▀████
█████░░░░░░░░░░░░░▄███
█████░░░░░░░░░░░░▄████
█████░░▄███▄░░░░██████
█████▄▄███▀░░░░▄██████
█████████░░░░░░███████
████████░░░░░░░███████
███████░░░░░░░░███████
███████▄▄▄▄▄▄▄▄███████
██████████████████████
▀████████████████████▀
▄████████████████████▄
███████████████▀▀▀▀▀▀▀
███████████▀▀▄▄█░░░░░█
█████████▀░░█████░░░░█
███████▀░░░░░████▀░░░▀
██████░░░░░░░░▀▄▄█████
█████░▄░░░░░▄██████▀▀█
████░████▄░███████░░░░
███░█████░█████████░░█
███░░░▀█░██████████░░█
███░░░░░░████▀▀██▀░░░░
███░░░░░░███░░░░░░░░░░
▀██░▄▄▄▄░████▄▄██▄░░░░
▄████████████▀▀▀▀▀▀▀██▄
█████████████░█▀▀▀█░███
██████████▀▀░█▀░░░▀█░▀▀
███████▀░▄▄█░█░░░░░█░█▄
████▀░▄▄████░▀█░░░█▀░██
███░▄████▀▀░▄░▀█░█▀░▄░▀
█▀░███▀▀▀░░███░▀█▀░███░
▀░███▀░░░░░████▄░▄████░
░███▀░░░░░░░█████████░░
░███░░░░░░░░░███████░░░
███▀░██░░░░░░▀░▄▄▄░▀░░░
███░██████▄▄░▄█████▄░▄▄
▀██░████████░███████░█▀
▄████████████████████▄
████████▀▀░░░▀▀███████
███▀▀░░░░░▄▄▄░░░░▀▀▀██
██░▀▀▄▄░░░▀▀▀░░░▄▄▀▀██
██░▄▄░░▀▀▄▄░▄▄▀▀░░░░██
██░▀▀░░░░░░█░░░░░██░██
██░░░▄▄░░░░█░██░░░░░██
██░░░▀▀░░░░█░░░░░░░░██
██░░░░░▄▄░░█░░░░░██░██
██▄░░░░▀▀░░█░██░░░░░██
█████▄▄░░░░█░░░░▄▄████
█████████▄▄█▄▄████████
▀████████████████████▀




Rainbot
Daily Quests
Faucet
yhiaali3
Legendary
*
Offline Offline

Activity: 1708
Merit: 1873


#SWGT CERTIK Audited


View Profile WWW
May 15, 2024, 04:17:33 AM
 #8

I think a fugitive is a fugitive and I believe that harboring a fugitive will only be a temporary solution. As the secret services of these nations will not chase him. As per my understanding, he should go underground if he wants himself alive or surrender to end his isolation.
He will most likely remain in hiding for the rest of his life, but I don't understand why you think the secret services of these countries will not pursue him? Even if he was hiding in a hostile country, the secret services of these countries would pursue him. It is known that there are many secret agents who are very active there and they must pursue him.

Also, the amount of $10 million is an attractive amount that will make many hunters salivate, who will try to obtain any information to obtain the prize.

zasad@
Legendary
*
Offline Offline

Activity: 1764
Merit: 4312



View Profile WWW
May 15, 2024, 11:22:09 AM
 #9

He's a Russian, he doesn't have to worry about anything as long as he doesn't leave the Russian borders not to mention that he's probably employed by Putin because there's a hacker group that's created by the Kremlin if I recall and there's no exact number of who they really are but most assume that Russian hackers are all under Putin's employment, US can't touch this man, maybe they can do some assassination just like the KGB does but I don't think so, he's going to be a dead man walking though, once he gets out of Russia, that's going to be a really difficult life for him, he's also going to see that it's hard to get away with the authorities. Maybe we'd get some mob justice involved in all of this but given the money that he's got from ransomware, he's going to have a bodyguard 24/7.
The USSR State Security Committee or KGB was in 1954-1991.
You must have a very poor opinion of Russians to think that the government will hire clowns who do cheap PR on the internet.
And you don't know how such problems are solved in Russia. If you have a lot of money, then as soon as your guards know about it, they will want to take your money themselves.

...AoBT...
▄▄█████████████████▄▄
███████████████████████
█████████████████████████
███████████████████████
██████████████████████
█████████████████████
███████████████████████
██████████████████████
█████████████████████
█████████████████████
█████████████████████████
███████████████████████
█████████████████
The Alliance
of Bitcointalk
Translators
▄▄▄███████▄▄▄
▄███████████████▄
▄███
████████████████▄
▄██
███████████████████▄
▄█
██████████████████████▄
████████████████████████
█████████████████████
████████████████████████
▀███████████████████████▀
▀███████████████████
▀███████████████████▀
███████████████▀
▀▀▀███████▀▀▀
.
..JOIN US..

▄███████████████████████▄
█████████████████████████
█████▀▀██████▀▀██▀▀▀▀████
████████▀██████████
████▄▄▄▄▀███████
███████▄▀▄█▀▀███████
█████████████████████████
█████████████████████████
████████████▀████████████
▀███████████████████████▀
█████

██████████
.
..HIRE US..
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!