Courts & Litigation Criminal Justice & the Rule of Law Cybersecurity & Tech

Justice Department Charges Russian National for LockBit Ransomware Attacks

Eugenia Lostri
Friday, June 16, 2023, 5:25 PM
The 20-year old allegedly participated in a conspiracy to commit wire fraud and intentionally damage protected computers and make ransom demands.

Published by The Lawfare Institute
in Cooperation With
Brookings

On June 15, the Justice Department announced charges against Ruslan Magomedovich Astamirov, a 20-year old Russian national. Astamirov is charged on two counts having to do with the LockBit ransomware campaign: conspiring to commit wire fraud and conspiring to intentionally damage protected computers and to transmit ransom demands. 

The LockBit ransomware variant operates as a “ransomware-as-a-service,” a model “where affiliates are recruited to conduct ransomware attacks using LockBit ransomware tools and infrastructure.” This results in a “web of unconnected threat actors.” The variant first appeared around January 2020, and has since executed at least 1,800 attacks against systems in the United States, Asia, Europe, and Africa. According to the criminal complaint, LockBit actors have issued over $100 million in ransom demands and received tens of millions of dollars in bitcoin payments. It was the most deployed ransomware variant in 2022. 

The District of New Jersey has charged three defendants as part of the global ransomware campaign. This is the second LockBit-related arrest in six months. In a recent Cybersecurity Advisory, CISA, the FBI, the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the cybersecurity authorities of Australia, Canada, the United Kingdom, France, Germany, and New Zealand offers details on observed activity, and provides mitigations to support network defenders against the variant.

You can read the complaint here or below and see the Justice Department’s announcement here.


Eugenia Lostri is Lawfare's Fellow in Technology Policy and Law. Prior to joining Lawfare, she was an Associate Fellow at the Center for Strategic and International Studies (CSIS). She also worked for the Argentinian Secretariat for Strategic Affairs, and the City of Buenos Aires’ Undersecretary for International and Institutional Relations. She holds a law degree from the Universidad Católica Argentina, and an LLM in International Law from The Fletcher School of Law and Diplomacy.

Subscribe to Lawfare