Suspected LockBit Ransomware Affiliate Arrested, Charged in US

Cyber Security Threat Summary:
Ruslan Magomedovich Astamirov, a 20-year-old Russian national from the Chechen Republic, has been arrested in Arizona and charged by the U.S. Justice Department for his alleged involvement in deploying LockBit ransomware on the networks of victims in the United States and abroad. According to the criminal complaint, Astamirov participated in a conspiracy with other members of the LockBit ransomware campaign to commit wire fraud, intentionally damage protected computers, and make ransom demands through the use of ransomware.

Astamirov is accused of directly executing at least five attacks against victim computer systems between August 2020 and March 2023. He has been indicted on charges of conspiracy to transmit ransom demands, commit wire fraud, and intentionally damage protected computers. If convicted, he could face a maximum sentence of 20 years in prison for wire fraud and up to five years for damaging protected computers. The charges also carry the possibility of fines up to $250,000 or double the financial gain or loss resulting from the offense, whichever is higher.

Security Officer Comments:
This is the third time the U.S. Justice Department has charged a LockBit affiliate in the last seven months. In November 2022, Mikhail Vasiliev was charged and is currently in custody in Canada awaiting extradition. In May 2023, Mikhail Pavlovich Matveev was also charged for his alleged involvement in deploying LockBit, Babuk, and Hive ransomware in attacks targeting organizations within and outside the United States.

LockBit ransomware, which emerged as a ransomware-as-a-service operation in September 2019, has targeted numerous high-profile victims worldwide, including the Continental automotive giant, the UK Royal Mail, the Italian Internal Revenue Service, and the City of Oakland. U.S. and international cybersecurity authorities estimate that the LockBit gang extorted around $91 million from U.S. organizations that fell victim to approximately 1,700 attacks since 2020.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/