Canadian is among foreign nationals pleading guilty to involvement with Lockbit ransomware

Share post:

Two foreign nationals have pleaded guilty in the US District of New Jersey to their involvement in the LockBit ransomware group, recognized as one of the most prolific ransomware variants worldwide. Ruslan Magomedovich Astamirov, a Russian national, and Mikhail Vasiliev, a dual Canadian and Russian national, and resident of Bradford, Ontario, admitted to deploying LockBit ransomware attacks against numerous victims, including businesses and institutions across the United States and globally. Vasiliev was apprehended in Canada and extradited to the US in May.

Astamirov, 21, and Vasiliev, 34, were key players in the LockBit group, regarded at one point as one of the most active and destructive ransomware group. Lockbit has reportedly extorted approximately $500 million in ransom payments and caused billions of dollars in additional losses to over 2,500 victims in at least 120 countries. Their activities included identifying vulnerable systems, deploying ransomware, and demanding ransoms for decrypting stolen data. When victims failed to pay, the group often left data encrypted and publicly posted sensitive information.

Deputy Attorney General Lisa Monaco praised the convictions as a significant step in disrupting ransomware threats. “Today’s actions serve as a warning to ransomware actors who would attack Americans: we will find you and hold you accountable,” she stated. The convictions follow a concerted effort by the Justice Department, FBI, and international partners to dismantle the LockBit group, including seizing control of their infrastructure and distributing decryption keys to victims.

Astamirov and Vasiliev now face severe penalties, with Astamirov facing up to 25 years in prison and Vasiliev facing up to 45 years. Their guilty pleas underscore the ongoing efforts by U.S. and international law enforcement to bring cybercriminals to justice and safeguard digital security.

For the full details including contacts for victim assistance please refer to the full news release at justice.gov

Story provided with files from Howard Solomon

SUBSCRIBE NOW

Related articles

Cyber Security Today – Week In Review for September 7, 2024

Cyber Security Today - Weekend Edition: Toronto School Board Hack, MoveIT Breach & Data Privacy Concerns This weekend edition...

Are AI enabled features worth a 300% increase in software price? Hashtag Trending for Wednesday, September 4, 2024

Governments are demanding information from tech firms at a growing rate, a study says that the Tik Tok...

You’re not crazy – your smart phone could be listening to you

If you have every heard someone say that they'd just had a conversation on their smart phone only...

Dick’s Sporting Goods faces potential cyberattack

Dick's Sporting Goods, a major U.S. retailer of athletic equipment, has reportedly experienced a potential cyberattack. According to...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways