Cybercrime

US Offering $10M Reward for Russian Man Charged With Ransomware Attacks

The US is offering a $10 million reward for information on a Russian man accused of launching ransomware attacks on critical infrastructure.

Mikhail Matveev charged for ransomware

Mikhail Pavlovich Matveev, a 30-year-old Russian national, has been charged by the US Justice Department for his alleged role in numerous ransomware attacks, including ones targeting critical infrastructure. 

Matveev — known online as Wazawaka, m1x, Boriselcin, and Uhodiransomwar — has been charged with conspiring to transmit ransom demands, conspiring to damage protected computers, and intentionally damaging protected computers.

He faces over 20 years in prison, but he is unlikely to be arrested and convicted any time soon considering that he is believed to be living in Russia. While law enforcement cooperation between Russia and the US seemed to be improving before the start of the Ukraine war, it’s unlikely that Russia will hand over any cybercriminals to the United States given their current relations. 

According to the US Justice Department, Matveev has been affiliated with several major ransomware operations, including LockBit, Hive and Babuk. He and other members of these operations allegedly targeted thousands of entities in the United States and elsewhere, including hospitals, schools, airlines, businesses, law enforcement, and other government organizations. 

The specific examples shared by authorities include the LockBit attack on a Passaic County (NJ) police department, a Hive attack on a healthcare organization in Mercer County (NJ), and a Babuk attack on the Washington DC Metropolitan Police Department. 

Prosecutors pointed out that the three ransomware operations in which Matveev was involved demanded as much as $400 million from their victims, and they are believed to have received up to $200 million. 

Matveev was revealed to be Wazawaka by Brian Krebs in early 2022, which the Russian confirmed shortly after. In August 2022, he gave an interview to The Record in which — using his real name — detailed his hacking activities. 

In addition to the charges brought against him, Matveev has been added to the FBI’s Most Wanted list, and the Treasury Department announced sanctions against him. The Department of State announced that it’s prepared to award up to $10 million for information that leads to the man’s arrest.

Advertisement. Scroll to continue reading.

The LockBit ransomware operation continues to be highly active, but Hive has been shut down by law enforcement. In the case of Babuk, its source code was leaked in 2021, which has led to the creation of several new ransomware families

The FBI described Matveev as one of the “developers/administrators behind the Babuk ransomware variant”.

Related: Russian Man Who Laundered Money for Ryuk Ransomware Gang Sentenced

Related: Russian National Arrested in Canada Over LockBit Ransomware Attacks

Related Content

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Cybercrime

Germany recalled its ambassador to Russia for a week of consultations in Berlin following an alleged hacker attack on Chancellor Olaf Scholz’s party.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cyberwarfare

Germany accused Russian military agents of hacking the top echelons of Chancellor Olaf Scholz’s party and other government and industrial targets.

Cybercrime

A botnet dismantled in January and used by Russia-linked APT28 consisted of more than just Ubiquiti Edge OS routers.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version