Canadian police have arrested a Russian citizen who they say is one of the world’s most prolific ransomware operators behind the LockBit ransomware gang. If true the arrest could be a big blow to the organization.

In a news release today, the European Multidisciplinary Platform Against Criminal Threats (EMPACT) said the man was arrested October 26th in an unnamed Ontario city, following an investigation led by the French National Gendarmerie (Gendarmerie Nationale), with the support of Europol, the RCMP, and the FBI.

The 33-year old Russian national is believed to have deployed the LockBit ransomware to carry out attacks against critical infrastructure and large industrial groups around the world, the release said. He is known for his extortionate ransom demands ranging between €5 to €70 million.

This arrest is the follow-up to an action carried out in Ukraine in October which led to the arrests of two of his accomplices, the release said.

During the arrest, police seized eight computers, 32 external hard drives, and €400 000 in cryptocurrencies, police said.

According to researchers at BlackBerry, LockBit ransomware has been implicated in more cyberattacks this year than any other ransomware, making it the most active ransomware in the world.

LockBit victims pay an average ransom of approximately $85,000, BlackBerry said, indicating that LockBit targets small-to-medium-sized organizations.

LockBit was first seen in September 2019. Since then, it has evolved: LockBit 2.0 appeared in 2021; LockBit 3.0, the current version, was discovered in June 2022.

More to come.

The post Breaking news: Canadian police arrest suspected LockBit ransomware gang operator first appeared on IT World Canada.

Leave a Reply