Northwest Arkansas Democrat-Gazette

Suspect in ransomware attack held

Extraditio­n sought from Poland; charge filed in 2nd case

- ERIC TUCKER AND ALAN SUDERMAN Informatio­n for this article was contribute­d by Jake Bleiberg of The Associated Press.

WASHINGTON — A suspected Ukrainian hacker has been arrested and charged in the United States in connection with a string of costly ransomware attacks, including one that snarled businesses around the globe over the Fourth of July weekend, U.S. officials said Monday.

Yaroslav Vasinskyi was arrested last month after traveling to Poland, according to the Justice Department, which also announced the recovery of $6.1 million in ill-gotten funds from a Russian national who was separately charged and is wanted by law enforcemen­t.

Both men are alleged to be affiliated with the Russia-based REvil ransomware gang, which has been blamed for hacks that have extorted at least $200 million, said Attorney General Merrick Garland. Victims in the past year have included the world’s largest meat processor, JBS SA, and a software company called Kaseya, in an attack that the company said affected between 800 and 1,500 businesses.

The involvemen­t of multiple agencies across the Biden administra­tion amounted to perhaps the most high-profile response to date to a blitz of ransomware attacks that officials say continues to threaten national security and the economy. Deputy Attorney General Lisa Monaco appeared to foreshadow the announceme­nt in an interview with The Associated Press last week, saying that “in the days and weeks to come, you’re going to see more arrests.”

Speaking at a news conference Monday, she said, “We have been using every tool at our disposal and leveraging every authority we have to hunt down and hold accountabl­e cybercrimi­nals wherever they seek to hide.”

The indictment accuses Vasinskyi, 22, of deploying REvil ransomware, also known as Sodinokibi, against victims around the world — including the massive Kaseya attack. Yevgeniy Polyanin, a Russian national, is charged in a separate indictment that accuses him of participat­ing in a spate of attacks and leaving behind electronic notes on victims’ computers to help them make ransom payments and get their files decrypted.

Both indictment­s were filed in federal court in the Northern District of Texas, a state where REvil ransomware compromise­d the computer networks of some two dozen local government agencies in the summer of 2019.

The U.S. is seeking Vasinskyi’s extraditio­n from Poland to Texas. Though it recovered $ 6 million in ransomware payments from Polyanin, the FBI is continuing to seek his arrest, and the State Department announced Monday a $10 million reward for anyone with informatio­n leading to the capture of any leaders of the REvil group.

The Treasury Department, meanwhile, announced sanctions against the pair as well as what it said was a virtual currency exchange, Chatex, used by ransomware gangs.

President Joe Biden commended the government’s actions, saying he was making good on his commitment to Russian leader Vladimir Putin that the U.S. would hold cybercrimi­nals accountabl­e. He said the U.S. was “bringing the full strength of the federal government to disrupt malicious cyber activity and actors” and to “bolster resilience at home.”

The announceme­nt of the criminal charges came hours after European law enforcemen­t officials revealed the results of a lengthy, 17-nation operation known as GoldDust. Europol said seven hackers linked to REvil and another ransomware family have been arrested since February, including two last week by Romanian authoritie­s.

The Justice Department has tried multiple ways to address a ransomware wave that it regards as a national security and economic threat. Arrests of foreign hackers are significan­t for the Justice Department since many of them operate in the refuge of countries that do not extradite their citizens to the U.S. for prosecutio­n.

“There’s lots of reasons why people travel, and I can’t get into the specific reasons why Mr. Vasinskyi traveled, but boy are we glad he did,” FBI Director Christophe­r Wray said Monday.

Even so, the ransomware threat has been hard to curb. Monaco told the AP last week that even since Biden’s admonition­s to Putin last summer to rein in ransomware gangs, “we have not seen a material change in the landscape.”

The $6.1 million seizure in this case builds on a similar success from months ago.

The Justice Department seized in June $2.3 million in cryptocurr­ency from a payment made by Colonial Pipeline following a ransomware attack that caused the company to temporaril­y halt operations, creating fuel shortages in parts of the country.

 ?? (AP/Andrew Harnik) ?? Attorney General Merrick Garland (center) accompanie­d by Deputy Attorney General Lisa Monaco and FBI Director Christophe­r Wray speaks at a news conference Monday at the Justice Department in Washington. Video at arkansason­line.com/119hackers/.
(AP/Andrew Harnik) Attorney General Merrick Garland (center) accompanie­d by Deputy Attorney General Lisa Monaco and FBI Director Christophe­r Wray speaks at a news conference Monday at the Justice Department in Washington. Video at arkansason­line.com/119hackers/.

Newspapers in English

Newspapers from United States