Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Russian National Arrested, Charged in US Over Role in LockBit Ransomware Attacks

The US charges Russian national Ruslan Magomedovich Astamirov over his alleged role in LockBit ransomware attacks.

The US Justice Department on Thursday announced charges against a third Russian national allegedly involved in deploying the LockBit ransomware.

The man, Ruslan Magomedovich Astamirov, 20, of Chechen Republic, Russia, who was arrested in Arizona, allegedly owned, controlled, and used multiple IP addresses, email addresses, and other online accounts to deploy the LockBit ransomware and communicate with victims.

According to court documents, in at least one instance, authorities were able to trace a victim’s payment to a cryptocurrency address that Astamirov controlled.

According to an FBI complaint (PDF), Astamirov has been a member of the LockBit ransomware gang since at least August 2020 and directly executed at least five cyberattacks against victim systems in the US.

The complaint also reveals that, in May 2023, during a voluntary interview with the FBI, Astamirov lied about his connection with one of the email addresses used in LockBit ransomware attacks, but later admitted that he used the email account on at least three different devices.

At the time, authorities seized several devices Astamirov owned, including an iPhone, an iPad, a MacBook Pro, and a USB drive.

According to the complaint, law enforcement obtained evidence that Astamirov used the email address to set up online accounts used in LockBit attacks, and that he also controlled an IP address used in attacks against at least four victims.

Authorities also linked the IP address to a second email address that Astamirov used and discovered that Astamirov received 80% of a ransom payment in roughly $700,000-worth of cryptocurrency from a fifth victim of the LockBit ransomware, with which he and likely other co-conspirators negotiated.

Advertisement. Scroll to continue reading.

Astamirov is charged with conspiracy to commit wire fraud, punishable by a maximum of 20 years in prison, and conspiracy to damage computers and transmit ransom demands, which is punishable by a maximum of five years in prison.

The LockBit ransomware has been active since at least January 2020, operating under the Ransomware-as-a-Service (RaaS) model and targeting organizations in the US, Asia, Europe, and Africa.

The FBI estimates that it has been used in roughly 1,700 attacks in the US, with victims paying approximately $91 million in ransoms.

In November 2022, Mikhail Vasiliev, a Russian and Canadian national was arrested in Canada over his role in LockBit deployments. In May 2023, the US announced a $10 million reward for information leading to the arrest of Mikhail Pavlovich Matveev, a Russian national allegedly involved in Babuk, Hive, and LockBit ransomware attacks.

Related: US Government Warns Organizations of LockBit 3.0 Ransomware Attacks

Related: LockBit Ransomware Group Developing Malware to Encrypt Files on macOS

Related: LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.