A 20-year-old Russian national was arrested in Arizona on Thursday for his alleged involvement in the LockBit ransomware operation. Ruslan Magomedovich Astamirov is accused of deploying the ransomware on victim computer systems in the United States, Asia, Europe, and Africa.

According to the criminal complaint, Astamirov was a member of the LockBit ransomware gang from at least August 2020 to March 2023. He allegedly owned, controlled, and used multiple IP addresses, email addresses, and other online accounts to deploy the ransomware and communicate with victims.

In at least one instance, authorities were able to trace a victim’s payment to a cryptocurrency address that Astamirov controlled. The complaint alleges that Astamirov received at least $100,000 in ransom payments from victims.

Astamirov is facing charges of conspiracy to commit wire fraud, conspiracy to commit computer intrusion, and intentional damage to protected computers. If convicted, he could face up to 20 years in prison.

The arrest of Astamirov is the latest in a series of law enforcement actions against the LockBit ransomware gang. In November 2022, Mikhail Vasiliev, a dual Russian and Canadian national, was arrested in Canada on charges related to LockBit. In May 2023, Mikhail Pavlovich Matveev was indicted in the United States on charges of participating in a conspiracy to deploy LockBit and other ransomware variants.

The LockBit ransomware gang is one of the most active ransomware groups in the world. The group has been responsible for a number of high-profile ransomware attacks, including attacks on the Colonial Pipeline and the Kaseya VSA software company.

The arrest of Astamirov is a significant victory for law enforcement in the fight against ransomware. It sends a message to ransomware operators that they will be held accountable for their crimes.

Tips for Protecting Yourself from Ransomware

There are a number of things that you can do to protect yourself from ransomware, including:

  • Use strong passwords: Your passwords should be at least 12 characters long and should include a mix of uppercase and lowercase letters, numbers, and symbols.
  • Be careful about what links you click on: If you receive an email or text message from someone you don’t know, don’t click on any links in the message.
  • Keep your software up to date: Software updates often include security patches that can help to protect your computer from malware.
  • Use a firewall and antivirus software: A firewall can help to block unauthorized access to your computer, and antivirus software can help to detect and remove malware.
  • Be careful about what information you share online: Don’t share your personal information, such as your Social Security number or credit card number, online unless you are sure that the website is secure.