Authorities Arrest Possible LockBit Ransomware Gang Member in Canada

A possible LockBit ransomware gang member is now behind bars.

Canadian authorities have recently tracked and arrested an alleged member of the LockBit ransomware gang through a collaboration of various intelligence and security services.

The LockBit ransomware gang claimed responsibility for the recent cyberattack against Continental Automotive in early November. They also hacked into Bridgestone Americas in March which caused the shutting down of first-shift operations in its affected plants.

LockBit Ransomware Gang Member Arrest Details

The US Department of Justice and Europol announced that they have arrested a Russian national who is believed to be a member of the LockBit Ransomware group, one of the most active ransomware gangs in the world, per Engadget and Bleeping Computer.

Mikhail Vasiliev, a dual Russian-Canadian citizen and the alleged gang member in question, was arrested in Ontario, Canada, on Oct. 26, per Tech Crunch. During the arrest, authorities captured eight computers, 32 external hard drives, and $414,900 in cryptocurrencies.

He is charged with conspiracy to intentionally damage protected computers and to transmit ransom demands. 

Europol added that Vasiliev was one of its high-value targets because of his involvement in many high-profile ransomware cases, with him extorting victims of ransom money worth $5 to $70 million. 

If convicted, Vasiliev faces a prison sentence of up to five years and a $250,000 fine. He is currently confined in the US awaiting extradition.

Vasiliev's arrest is the culmination of two-and-a-half years of investigation into the ransomware group. Europol's European Cybercrime Center, the FBI, and the Royal Canadian Mounted Police. 

Read More: KFC's Push Notification Encouraged Customers to Buy Fried Chicken to Commemorate Nazi's 'Night of the Broken Glass'

However, it is likely that Vasiliev is merely an affiliate rather than a manager of the gang's cybercrime operation, and that he is an "operator" for the ransomware gang. 

Court documents support this finding, as Vasiliev is only alleged to be a participant in LockBit's campaign.

Additionally, Vasiliev is a recipient of a criminal complaint. As such, he is considered innocent of the crimes charged against him until he is proven guilty beyond a reasonable doubt in a court of law.

Nevertheless, Vasiliev's arrest is described as a demonstration of the FBI's ability to maintain and apply pressure against its adversaries with the help of federal and international partners, per the Department of Justice's statement.

Paul Abbate, the FBI's Deputy Director, also mentioned that Vasiliev's arrest illustrates the Bureau's commitment to using all of its resources to guarantee the American public's protection against global cyber threat actors such as the LockBit Ransomware Group.

What Is The LockBit Ransomware Gang?

For those unaware, The LockBit ransomware gang is a cybercriminal organization that uses the LockBit ransomware variant as their means of extorting ransom money. 

LockBit is a self-spreading malware that uses tools like Windows Powershell and Server Message Block to spread itself within an organization, per a Kaspersky report. 

Since its first appearance in or around January 2020, the ransomware was sent to as many as 1,000 victims in the US and around the world.

Members of the gang have reportedly made at least $100 million in ransom demands and tens of millions of dollars in actual ransom payments from victims.

As such, the FBI started investigating the gang in or around March 2020.

Related Article: LockBit Ransomware Claims Resposibility on Continental Automotive Attack

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost