Close Menu
  • Home
  • Finance News
  • Personal Finance
  • Investing
  • Cards
    • Credit Cards
    • Debit
  • Insurance
  • Loans
  • Mortgage
  • More
    • Save Money
    • Banking
    • Taxes
    • Crime
What's Hot

Bitcoin ATM Scams Costing Americans More Than $114 Million

June 1, 2025

Investors are piling into big, short Treasury bets with Warren Buffett

June 1, 2025

Social Security checks may be smaller for some as garnishments begin

June 1, 2025
Facebook X (Twitter) Instagram
Facebook X (Twitter) Instagram
Smart SpendingSmart Spending
Subscribe
  • Home
  • Finance News
  • Personal Finance
  • Investing
  • Cards
    • Credit Cards
    • Debit
  • Insurance
  • Loans
  • Mortgage
  • More
    • Save Money
    • Banking
    • Taxes
    • Crime
Smart SpendingSmart Spending
Home»Banking»Bank ransomware threat LockBit appears to be on the decline
Banking

Bank ransomware threat LockBit appears to be on the decline

January 30, 2025No Comments3 Mins Read
Facebook Twitter LinkedIn Telegram Pinterest Tumblr Reddit WhatsApp Email
Bank ransomware threat LockBit appears to be on the decline
Share
Facebook Twitter LinkedIn Pinterest Email

Following multiple indictments against affiliates and leaders of the group last year, ransomware gang LockBit appears to have been severely hampered in its operations, according to ransomware data collected by cybersecurity publication Cybernews.

Despite the arrests and technical disruptions by law enforcement officials, LockBit claimed more victims with its ransomware than any other single group tracked by Cybernews. LockBit claimed 526 victims, mainly in manufacturing and industrial, technology and retail in 2024. The next group, RansomHub, claimed 499 victims.

LockBit’s nearly 530 victims last year was significantly less than the number it had claimed in 2023, according to Cybernews. This decline is likely in large part thanks to the series of arrests the United States and other countries made against LockBit affiliates last year.

The U.S. Department of Justice (DOJ) alone made four separate announcements about arrests and disruptions last year.

In the first instance, in February, the FBI and DOJ jointly announced that law enforcement in the U.S., U.K. and Europe had disrupted LockBit by seizing public-facing websites and servers used by the group and obtaining keys that could help victims decrypt their systems and regain access to their data. The U.S. also unsealed indictments against Russian nationals Artur Sungatov and Ivan Kondratyev for allegedly deploying LockBit against multiple victims in the U.S. and internationally.

In May, the DOJ identified Russian national Dmitry Yuryevich Khoroshev as LockBitSupp, the alleged designer of the LockBit ransomware, who recruits affiliates to deploy it and maintains the infrastructure, including a control panel for affiliates and a data leak site for publishing stolen data. He allegedly received 20% of each ransom payment, personally collecting at least $100 million.

See also  Trump budget calls for 43% budget cut at HUD

In July, the DOJ secured guilty pleas from two Russian nationals, Ruslan Magomedovich Astamirov and Mikhail Vasiliev. The two had been arrested and charged in June 2023 and November 2022, respectively. Astamirov allegedly deployed LockBit against at least 12 victims, extorting $1.9 million, between 2020 and 2023. Vasiliev allegedly deployed LockBit against at least 12 victims, causing at least $500,000 in damage and losses between 2021 and 2023.

Finally, in December, the DOJ announced charges against Rostislav Panev, 51, a dual Russian and Israeli national. Panev was arrested in Israel in August pending extradition to the United States for allegedly developing the LockBit malware code and maintaining the infrastructure on which LockBit operated from its inception in 2019 through at least February 2024. Between June 2022 and February 2024, Khoroshev, the primary LockBit administrator, transferred over $230,000 in cryptocurrency to Panev’s wallet.

Despite all of the charges and disruptions, LockBit remained active throughout the year. In June, the group released records stolen from Evolve Bank & Trust, which also affected many of the fintech partners the bank has sponsored.

LockBit has threatened a return in early February, reportedly with a new variation of their ransomware. When law enforcement disrupted the group early last year, officials said at the time that they had found evidence the group was working on the next version.

Source link

appears Bank decline LockBit ransomware Threat
Share. Facebook Twitter Pinterest LinkedIn Tumblr Telegram Email
Previous ArticleGraduate Students Face New Tax Threat As GOP Targets Scholarships
Next Article Trump funding freeze is existential threat: Morehouse College president

Related Posts

What is a cashier’s check? Definitions, uses, how to buy one, cost and alternatives

June 1, 2025

How to save $1,000 in a month: 10 strategies

May 31, 2025

Here’s what banks must do to secure open banking data

May 31, 2025
Add A Comment
Leave A Reply Cancel Reply

Top Posts

LULU, HPE, RBRK, AMC and more

December 7, 2024

So Many Retail Credit Cards Rip Off Consumers

December 20, 2024

President Trump, The Economy, And Your Investments

May 24, 2025
Ads Banner

Subscribe to Updates

Subscribe to Get the Latest Financial Tips and Insights Delivered to Your Inbox!

Stay informed with our finance blog! Get expert insights, money management tips, investment strategies, and the latest financial news to help you make smart financial decisions.

We're social. Connect with us:

Facebook X (Twitter) Instagram YouTube
Top Insights

Bitcoin ATM Scams Costing Americans More Than $114 Million

June 1, 2025

Investors are piling into big, short Treasury bets with Warren Buffett

June 1, 2025

Social Security checks may be smaller for some as garnishments begin

June 1, 2025
Get Informed

Subscribe to Updates

Subscribe to Get the Latest Financial Tips and Insights Delivered to Your Inbox!

© 2025 Smartspending.ai - All rights reserved.
  • Contact
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.