Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

LockBit Ransomware Affiliate Sentenced to Prison in Canada

Mikhail Vasiliev was sentenced to prison in Canada and faces additional charges in the US for his role in the LockBit ransomware operation.

Hackers sentenced to prison

A Russian-Canadian national was sentenced to nearly four years in prison in Canada for his role in the LockBit ransomware operation.

The man, Mikhail Vasiliev, 34, was arrested in October 2022 in his home in Bradford, Ontario. In February 2024, he pleaded guilty to stealing victims’ computer data and holding it hostage for extortion.

Vasiliev targeted at least three organizations in Canada, encrypting their data and seeking ransom payments from them.

In November 2022, the US Department of Justice announced separate charges against Vasiliev for his involvement in LockBit attacks. He consented to being extradited to the US, where he faces up to five years in prison.

At the time, Europol described Vasiliev as one of the ‘most prolific ransomware operators’ due to his involvement in high-profile attacks.

According to CTV News, in addition to the prison sentence, the man has been ordered to pay $860,000 in restitution to his Canadian victims. While Vasiliev awaits extradition to the US, his family allegedly plans to move back to Russia.

Active since at least 2020, LockBit has functioned under the ransomware-as-a-service (RaaS) business model, in which affiliates perpetrate intrusions and deploy the file-encrypting ransomware provided by the RaaS operators, in exchange for a percentage of the ransom payment.

LockBit was one of the most prolific RaaS operations until February 2024, when its infrastructure was seized by law enforcement. The LockBit operators are believed to have received over $100 million in ransom payments.

Advertisement. Scroll to continue reading.

Shortly after the takedown, the US announced it was offering a reward of up to $10 million for information leading to the arrest of LockBit leaders.

Roughly a week after the takedown, LockBit reemerged with new leak sites. Security experts, however, believe that the RaaS is unlikely to recover.

To date, authorities have arrested at least six individuals suspected of involvement in LockBit operations, Vasiliev included.

Ruslan Magomedovich Astamirov, a Russian national, was arrested and charged last year in the US. Two other suspects were arrested in Ukraine in October 2021, while two others were arrested last month during the LockBit infrastructure takedown.

Related: JFK Airport Taxi Hackers Sentenced to Prison

Related: DraftKings Hacker Sentenced to 18 Months in Prison

Related: Canadian Man Sentenced to Prison for Ransomware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.