Ad

LockBit Developer Rostislav Panev Indicted for Global Ransomware Damages Worth Billions


 A dual Russian-Israeli citizen, Rostislav Panev, has been charged in the U.S. for allegedly developing and maintaining the notorious LockBit ransomware-as-a-service (RaaS) platform. Active from 2019 until its takedown in February 2024, LockBit is linked to billions of dollars in damages globally.


The 51-year-old Panev was arrested in Israel in August 2024 and is awaiting extradition to the U.S., according to the Department of Justice (DoJ). Panev reportedly earned around $230,000 through cryptocurrency transactions between June 2022 and February 2024.


LockBit’s Role in Cybercrime

U.S. Attorney Philip R. Sellinger stated, "For years, Rostislav Panev developed digital weapons that empowered LockBit conspirators to wreak havoc on thousands of victims worldwide."

LockBit, one of the most infamous ransomware groups, had its infrastructure dismantled in February 2024 during Operation Cronos, an international law enforcement effort. The group targeted over 2,500 entities in at least 120 countries, including 1,800 in the U.S. alone. Victims ranged from small businesses and individuals to multinational corporations, hospitals, schools, government agencies, and critical infrastructure organizations.


Panev’s Role in LockBit

Evidence from Panev’s computer, seized during his arrest, revealed:

  • Administrator credentials for a dark web repository containing multiple versions of the LockBit ransomware builder.
  • Access credentials to LockBit’s control panel.
  • A tool called StealBit, used by affiliates to exfiltrate sensitive data from victims before encrypting their systems.


Panev is also accused of collaborating with Dmitry Yuryevich Khoroshev, alias "LockBitSupp," to develop LockBit’s builder and control panel. Panev allegedly admitted to Israeli authorities that he provided coding, development, and consulting services for LockBit in exchange for cryptocurrency payments.

His contributions included:

  • Developing code to disable antivirus software.
  • Enabling ransomware deployment across victim networks.
  • Automating ransom note printing on all connected printers.


LockBit's Future Amid Arrests

Despite these arrests and infrastructure seizures, LockBit’s operators plan to release a new version, LockBit 4.0, in February 2025. However, their ability to regain prominence remains uncertain amid ongoing takedowns and legal actions.


Additional Cybercrime Sentences

NetWalker Affiliate Sentenced
In a related case, Daniel Christian Hulea, a 30-year-old Romanian affiliate of the NetWalker ransomware, was sentenced to 20 years in prison. He forfeited $21.5 million, which included assets like an Indonesian company and a luxury resort property financed with ransomware proceeds.


Hulea pleaded guilty to computer fraud and wire fraud conspiracy in June 2024 after being extradited from Romania. He admitted to receiving nearly 1,595 Bitcoin in ransom payments—valued at $21.5 million at the time—for targeting healthcare entities during the COVID-19 pandemic.


Raccoon Stealer Developer Sentenced
Ukrainian national Mark Sokolovsky, 28, was sentenced to five years in prison for his role as the primary developer of the Raccoon Stealer malware, a malware-as-a-service (MaaS) offering. Sokolovsky allowed cybercriminals to deploy Raccoon Stealer for $200/month, enabling the theft of sensitive data.


After being extradited from the Netherlands in February 2024, Sokolovsky pleaded guilty and agreed to pay restitution of $910,844. Authorities also seized the MaaS platform in March 2022.


New York Man Sentenced for Data Trafficking
In another case, Vitalii Antonenko, a 32-year-old from New York City, was sentenced for his role in stealing and selling credit card data through SQL injection attacks. Antonenko laundered proceeds via Bitcoin and cash transactions.

Arrested in 2019, Antonenko pleaded guilty to conspiracy charges in 2024. His crimes targeted businesses and institutions, including a hospitality company and a scientific research nonprofit.


Final Thoughts

These arrests highlight the collaborative efforts of international law enforcement to dismantle ransomware operations and prosecute cybercriminals. While LockBit’s future remains uncertain, these cases demonstrate the significant consequences faced by those involved in cybercrime.

Stay updated with the latest in cybersecurity news for more developments.