This browser is not actively supported anymore. For the best passle experience, we strongly recommend you upgrade your browser.

Our Take on International Trade

| less than a minute read

United States Closely Coordinates with International Partners to Sanction Senior Leader of the LockBit Ransomware Group

The U.S. Department of the Treasury's Office of Foreign Assets Control ("OFAC") continues to highlight its coordination with other U.S. agencies and other international partners in its efforts to crack down on malign activities worldwide. On May 7th, OFAC designated a Russian leader of the Russia-based LockBit Group, for assisting in the development and distribution of LockBit ransomware. In doing so, OFAC made clear that the designation was the result of coordination with the U.S. Department of Justice, the Federal Bureau of Investigation, the United Kingdom's National Crime Agency, the Australian Federal Police, and other international partners. 

These cross-agency and cross-jurisdictional sanctions efforts are becoming more common and are a sign of the increasing role sanctions are playing in U.S. foreign policy and national security goals. This designation, in particular, also demonstrates OFAC's commitment to “disrupting and degrading” the ransomware ecosystem. 

[On May 7th], the United States designated Dmitry Yuryevich Khoroshev, a Russian national and a leader of the Russia-based LockBit group, for his role in developing and distributing LockBit ransomware. This designation is the result of a collaborative effort with the U.S. Department of Justice, Federal Bureau of Investigation, the United Kingdom’s National Crime Agency, the Australian Federal Police, and other international partners. Concurrently, the Department of Justice is unsealing an indictment and the Department of State is announcing a reward offer for information leading to the arrest and/or conviction of Khoroshev. The United Kingdom and Australia are also announcing the designation of Khoroshev.