Vasiliev

Threat Actor updated 5 days ago (2024-09-02T15:18:04.628Z)
Download STIX
Preview STIX
Mikhail Vasiliev, a dual Russian-Canadian national, was identified as a key player in the global LockBit ransomware conspiracy. Alongside other members including Ruslan Magomedovich Astamirov, Mikhail Pavlovich Matveev, and alleged developers Sungatov and Kondratyev, Vasiliev was involved in the development and deployment of LockBit ransomware. This group targeted vulnerable computer systems, stealing and encrypting stored data to extort payments from victim corporations. Operating under multiple online aliases such as 'Ghostrider,' 'Free,' 'Digitalocean90,' 'Digitalocean99,' 'Digitalwaters99,' and 'Newwave110,' Vasiliev's activities spanned between 2021 and 2023, affecting at least 12 victims, including businesses in New Jersey, Michigan, the United Kingdom, and Switzerland. In November 2022, a criminal complaint was filed against Vasiliev in the District of New Jersey for his involvement in the LockBit campaign. The indictment implicated him alongside other LockBit members, tying him to the broader conspiracy that caused significant damage and losses to its victims. Vasiliev's actions alone resulted in at least $500,000 worth of damage and financial losses. He was subsequently arrested by Canadian authorities and extradited to the United States in June 2023. By the end of July 2023, both Astamirov and Vasiliev pleaded guilty in Newark federal court for their roles in the LockBit ransomware operation. This marks a significant development in the ongoing efforts to prosecute members of the LockBit conspiracy. The charges against Astamirov and Vasiliev are being prosecuted by Trial Attorneys Jessica C. Peck, Debra Ireland, and Jorge Gonzalez of the Criminal Division’s Computer Crime and Intellectual Property Section (CCIPS) and Assistant U.S. Attorneys Andrew M. Trombly, David E. Malagold, and Vinay Limbachia for the District of New Jersey.
Description last updated: 2024-09-02T15:15:47.297Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Fraud
Encrypt
Fbi
Extortion
Ransom
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
LockbitUnspecified
7
LockBit is a malicious software, or malware, that has been notably active and damaging in the cyber world. Known for its ability to infiltrate systems often without detection, it can steal personal information, disrupt operations, and even hold data hostage for ransom. In the first half of 2024, Loc
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
Mikhail Pavlovich MatveevUnspecified
2
Mikhail Pavlovich Matveev, a Russian national also known by the online monikers Wazawaka, m1x, Boriselcin, and Uhodiransomwar, is identified as a significant threat actor in the global cybersecurity landscape. He is one of five Russians charged over Lockbit, considered to be the world's most dangero
Artur SungatovUnspecified
2
Artur Sungatov, a Russian national, is recognized as a significant threat actor in the cybersecurity world due to his association with the LockBit ransomware group. He was indicted by the US Justice Department in February 2024, alongside Ivan Kondratyev, also known as Bassterlord. The indictment, un
Ivan KondratyevUnspecified
2
Ivan Kondratyev, also known as Bassterlord, is a recognized threat actor associated with the notorious LockBit ransomware group. The Russian national has been linked to malicious cyber activities targeting numerous businesses and industries across the United States and globally. Operating alongside
WazawakaUnspecified
2
Wazawaka, identified by the FBI as Mikhail Matveev, is a significant threat actor in the cybercrime landscape. Known for his affiliations with multiple ransomware groups, including LockBit, throughout 2020 and 2021, he became a central figure in the Babuk ransomware-as-a-service gang. Matveev's oper
BassterlordUnspecified
2
Bassterlord, a known threat actor and affiliate of the LockBit group, has been associated with multiple malicious cyber activities since August 2021. Operating under the alias "Bassterlord," Ivan Kondratyev allegedly deployed LockBit ransomware against private and municipal entities in New York, Ore
Source Document References
Information about the Vasiliev Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
5 days ago
Lockbit gang claims the attack on the Toronto District School Board
CERT-EU
7 months ago
US charges two Russian nationals in LockBit ransomware case amid global crackdown
Flashpoint
a month ago
COURT DOC: Two Foreign Nationals Plead Guilty to Participation in LockBit Ransomware Group
DARKReading
2 months ago
Two Foreign Nationals Plead Guilty to Participating in LockBit Ransomware Group
InfoSecurity-magazine
2 months ago
Two Russians Convicted for Role in LockBit Attacks
Securityaffairs
2 months ago
Russian nationals plead guilty to participating in the LockBit ransomware group
Securityaffairs
2 months ago
Russian nationals plead guilty to participating in the LockBit ransomware group
Flashpoint
4 months ago
COURT DOC: U.S. Charges Russian National with Developing and Operating LockBit Ransomware
Securityaffairs
4 months ago
Law enforcement agencies identified LockBit ransomware admin and sanctioned him
Krebs on Security
4 months ago
U.S. Charges Russian Man as Boss of LockBit Ransomware Group
BankInfoSecurity
4 months ago
LockBitSupp's Identity Revealed: Dmitry Yuryevich Khoroshev
CERT-EU
a year ago
Russian man arrested for alleged involvement with LockBit ransomware gang | #ransomware | #cybercrime | National Cyber Security Consulting
CERT-EU
a year ago
Ransomware attack exposes sensitive data for nearly 9 million dental patients | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
CERT-EU
7 months ago
US indicts two Russian nationals in LockBit ransomware case | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
CERT-EU
7 months ago
Police arrest LockBit ransomware members, release decryptor in global crackdown
Flashpoint
a year ago
COURT DOC: Russian National Arrested and Charged with Conspiring to Commit LockBit Ransomware Attacks Against U.S. and Foreign Businesses
Flashpoint
7 months ago
COURT DOC: U.S. and U.K. Disrupt LockBit Ransomware Variant
CERT-EU
7 months ago
LockBit affiliates arrested in Ukraine, Poland | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Securityaffairs
a year ago
A Russian national charged for committing LockBit Ransomware attacks
CERT-EU
a year ago
Major Dental Insurer MCNA Dental Suffers Devastating Ransomware Attack | #ransomware | #cybercrime | National Cyber Security Consulting