The Evening Leader

US charges 2 suspected major ransomware operators

-

WASHINGTON (AP) — A suspected Ukrainian hacker has been arrested and charged in the United States in connection with a string of costly ransomware attacks, including one that snarled businesses around the globe on the Fourth of July weekend, U.S. officials said Monday.

Yaroslav Vasinskyi was arrested last month after traveling to Poland, according to the Justice Department, which also announced the recovery of $6.1 million in ill-gotten funds from a Russian national who was separately charged and remains sought by the FBI.

Both men are alleged to be affiliated with the prolific Russia-based REvil ransomware gang, whose attacks have compromise­d tens of thousands of computers worldwide and yielded at least $200 million in extorted ransom payments, said Attorney General Merrick Garland. Victims have included the world’s largest meat processor, JBS SA, and a technology company called Kaseya, which was hit in a holiday weekend attack that the company said affected between 800 and 1,500 businesses that relied on its software.

The coordinati­on of multiple agencies across the Biden administra­tion amounted to perhaps the most highprofil­e response to date to a blitz of ransomware attacks that officials say continues to threaten national security and the economy. Deputy Attorney General Lisa Monaco appeared to foreshadow Monday’s announceme­nt in an interview with The Associated Press last week, saying that “in the days and weeks to come, you’re going to see more arrests” as well as more seizures of illicit ransomware proceeds.

Speaking at a news conference Monday, she said, “We have been using every tool at our disposal and le

veraging every authority we have to hunt down and hold accountabl­e cybercrimi­nals wherever they seek to hide.”

The indictment accuses Vasinskyi, 22, of deploying REvil ransomware, also known as Sodinokibi, against victims around the world — including the massive Kaseya attack. Yevgeniy Polyanin, a Russian national, is charged in a separate indictment that accuses him of conducting roughly 3,000 ransomware attacks on companies and other entities across the U.S., including law enforcemen­t agencies and local government­s in the state of Texas.

Both indictment­s were filed in federal court in the Northern District of Texas, a state where REvil ransomware compromise­d the computer networks of some two dozen local government agencies in the summer of 2019.

The U.S. is seeking Vasinskyi’s extraditio­n from Poland to Texas. Though it successful­ly recovered from $6 million in ransomware payments from Polyanin, the FBI is continuing to seek his arrest, and the State Department on Monday announced a $10 million reward for anyone with informatio­n leading to the capture of any leaders of the REvil group.

The Treasury Department, meanwhile, announced sanctions against the pair as well as what it said was a virtual currency exchange, Chatex, was used by ransomware gangs.

President Joe Biden commended the government’s actions, saying he was making good on his commitment to Russian leader Vladimir Putin that the U.S. would hold cyber criminals accountabl­e. He said the U.S. was “bringing the full strength of the federal government to disrupt malicious cyber activity and actors” and to “bolster resilience at home.”

The announceme­nt of the criminal charges came hours after European law enforcemen­t officials revealed the results of a lengthy, 17-nation operation known as GoldDust. As part of that operation, Europol said, a total of seven hackers linked to REvil and another ransomware family have been arrested since February, including two last week by Romanian authoritie­s. The Justice Department has tried multiple ways to address a ransomware wave that it regards as a national security and economic threat. Arrests of foreign hackers are significan­t for the Justice Department since many of them operate in the refuge of countries that do not extradite their own citizens to the U.S. for prosecutio­n.

“There’s lots of reasons why people travel, and I can’t get into the specific reasons why Mr. Vasinskyi traveled, but boy are we glad he did,” FBI Director Christophe­r Wray said Monday.

Newspapers in English

Newspapers from United States