Ransomware Kingpin Extradited to U.S. Faces Decades in Prison

Published: 16 August 2024

NCA JPMorgan RamsonwareOne of the world’s most prolific Russian-speaking cybercrime actors arrested and extradited to the U.S. (Photo: U.K. National Crime Agency, License)

By Nneoma Omeje

Poland has extradited a Belarusian-Ukrainian cybercrime suspect to the United States, where he could face decades in prison for allegedly masterminding a global ransomware and wire fraud scheme under the alias “J.P. Morgan.”

Authorities identified the suspect as 38-year-old Maksim Silnikau, also known as Maksym Silnikov, who has been linked to multiple cybercrime operations over the years. Besides “J.P. Morgan,” he operated under various online monikers, including “xxx” and “lansky.”

Silnikau is believed to be the founder of Reveton, a notorious Russian-speaking ransomware-as-a-service (RaaS) syndicate. In this model, affiliates pay to deploy ransomware developed by operators. Since 2011, Reveton has allegedly extorted tens of millions of dollars from victims worldwide.

According to the U.K. National Crime Agency (NCA), Silnikau and his associates were highly skilled, employing rigorous security measures to avoid law enforcement detection.

The NCA began investigating “J.P. Morgan” and his network in 2015, alongside parallel investigations by the United States Secret Service (USSS) and the FBI. These efforts culminated in the identification, tracking, and eventual capture of key members of the criminal network, including Silnikau.

NCA Deputy Director Paul Foster, head of the National Cyber Crime Unit, called Silnikau’s arrest the result of “complex and long-running international investigations into J.P. Morgan and his criminal network, who have caused immeasurable harm to individuals and businesses around the world.”

In a coordinated international operation, two alleged co-conspirators, Volodymyr Kadariya from Belarus and Andrei Tarasov from Russia, were also arrested. Both men face charges in the U.S. for their roles in Silnikau’s cybercrime gang.

Earlier this week, the U.S. Department of Justice unsealed charges against Silnikau and his associates Kadariya and Tarasov. They stand accused in New Jersey of running a cybercrime operation that used malicious ads—known as “malvertising”—to distribute malware like the Angler Exploit Kit. This scheme, which targeted millions of unsuspecting internet users, ran from October 2013 to March 2022.

Additionally, in the Eastern District of Virginia, Silnikau is charged with masterminding the Ransom Cartel ransomware strain, which he allegedly created and managed since May 2021.

If convicted on all counts, Silnikau could face over 50 years in prison. His arrest in Estepona, Spain, in July 2023, was part of a joint effort involving authorities from Spain, the U.K., and the U.S.

British national Zain Qaiser was convicted of blackmail and money laundering in 2019, after the NCA investigators established that he was working with “J.P. Morgan,” launching Angler malvertising campaigns and sharing the profits with him. Qaiser is currently serving a six-year sentence in the U.K.