WASHINGTON, Feb 20 (Reuters) - The United States unsealed an indictment on Tuesday charging two Russian nationals with deploying Lockbit ransomware against companies and groups around the world, the Department of Justice announced.

The indictment was made public as U.S., UK and other international law enforcement partners gathered in London to announce the disruption of the notorious Lockbit cybercrime gang, which has targeted over 2,000 victims worldwide, received more than $120 million in ransom payments and demanded hundreds of millions of dollars, the department said.

The UK National Crime Agency Cyber Division, with the U.S. Department of Justice, the FBI and other law enforcement seized control of websites used by Lockbit in a rare international operation, the gang and U.S. and UK authorities said.

"Working alongside partners in the United Kingdom and around the world, we have now destroyed the online backbone of the Lockbit group, one of the world's most prolific ransomware gangs," Deputy U.S. Attorney General Lisa Monaco said. "But our work does not stop here: together with our partners we are turning the tables on Lockbit — providing decryption keys, unlocking victim data and pursuing Lockbit's criminal affiliates around the globe."

Obtained in New Jersey, the unsealed indictment charges Artur Sungatov and Ivan Kondratyev, also known as Bassterlord, with using Lockbit ransomware to target victims in manufacturing, logistics, insurance and other companies in five states and Puerto Rico, as well as in semiconductor and other industries around the world.

Additional criminal charges against Kondratyev were unsealed on Tuesday related to his use of ransomware in 2020 against a victim in California, the Justice department said. (Reporting by Katharine Jackson and Karen Freifeld; Editing by Lisa Shumaker)