DOJ reports tens of millions extorted by Russian ransomware hacker

A 20-year-old Russian hacker has been implicated in a sophisticated campaign that aimed to extort millions of dollars from over 1,400 victims, as confirmed by federal prosecutors. The hacker, Ruslan Astamirov, hailing from the Russian-controlled Chechen Republic, was apprehended by federal law enforcement agents for charges including conspiracy to commit wire fraud and ransoming.

Astamirov’s modus operandi involved utilizing ransomware named LockBit to infiltrate businesses’ servers, pilfer sensitive data, and subsequently encrypting these systems. He would then demand hefty ransom payments, often amounting to hundreds of thousands of dollars. Failure to comply with his demands would lead to him threatening to expose the stolen data.

According to the Department of Justice, Astamirov orchestrated at least five distinct attacks against both US-based entities in Florida and Virginia, as well as international businesses situated in France, Japan, and Kenya. Notably, one victim fell victim to his tactics and paid a sum of $700,000, while another refused to pay, resulting in Astamirov releasing the victim’s data on LockBit’s public server.

A significant contributor to ransomware attacks against state and local governments, LockBit-powered attacks currently account for 16% of such incidents, as highlighted by the Department of Homeland Security. In response to this arrest, Deputy Attorney General Lisa Monaco emphasized the commitment of the Department to combatting cybercrime, stating that cybercriminals might try to elude justice, but they will ultimately face the consequences.

LockBit first surfaced in January 2020 on Russian-language cybercrime forums and operates as part of the ransomware as a service (RaaS) model. In RaaS, a team of technical developers exploits and maintains software to infiltrate computers owned by individuals or corporations. Subsequently, end-users purchase and use this software to target corporate networks. These end-users then compensate the technical team behind LockBit through either a fixed fee or a percentage of their profits.

Astamirov’s court appearance is scheduled for Thursday, symbolizing the third instance of a Russia-linked individual facing charges related to LockBit usage. This arrest coincides with the growing significance and scale of cybersecurity issues. Recent reports have highlighted a widespread cyberattack affecting multiple federal agencies, while CNBC revealed the compromise of US Navy systems by a China-backed cyber group, according to Navy Secretary Carlos Del Toro.

Reference

Denial of responsibility! VigourTimes is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
Denial of responsibility! Vigour Times is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
DMCA compliant image

Leave a Comment