Menu

Topics

Connect

Comments

Comments closed.

Due to the sensitive and/or legal subject matter of some of the content on globalnews.ca, we reserve the ability to disable comments from time to time.

Please see our Commenting Policy for more.

U.S. authorities charge Russian-Canadian over alleged ties to ransomware group

WATCH: Cyber crime increasing in Canada and tips for businesses to prevent it – Sep 23, 2021

American authorities have charged a 33-year-old Russian-Canadian living north of Toronto over his alleged participation in a global ransomware operation.

Story continues below advertisement

The United States Department of Justice (DOJ) on Thursday said the Bradford, Ont., resident is currently in custody in Canada and is awaiting extradition to the United States.

The man, who holds dual Russian and Canadian citizenship, was arrested over his alleged involvement with the LockBit global ransomware campaign.

LockBit is a ransomware that first appeared around January 2020, the DOJ said in a news release.

The department said LockBit has impacted at least 1,000 victims in the U.S. and around the world.

LockBit members have made at least US$100 million in ransom demands and have extracted millions in ransom payments from their victims, the DOJ said.

The agency said the arrest was a result of a more than two-and-a-half-year investigation into the LockBit ransomware group.

Story continues below advertisement

“Let this be yet another warning to ransomware actors: working with partners around the world, the Department of Justice will continue to disrupt cyber threats and hold perpetrators to account,” Deputy Attorney General Lisa O. Monaco said in a news release.

“With our partners, we will use every available tool to disrupt, deter, and punish cyber criminals,”

Mikhail Vasiliev is charged with conspiracy to intentionally damage protected computers and to transmit ransom demands. If convicted, he faces a maximum of five years in prison.

Advertisement
Advertisement

You are viewing an Accelerated Mobile Webpage.

View Original Article