Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Alleged Ukrainian Hacker in US Court After Extradition From Poland

A Ukrainian man appeared before a US court on Wednesday to face charges over his role in ransomware attacks, including last year’s hack of IT software company Kaseya.

A Ukrainian man appeared before a US court on Wednesday to face charges over his role in ransomware attacks, including last year’s hack of IT software company Kaseya.

Yaroslav Vasinskyi, 22, was extradited to the United States from Poland on March 3, the Justice Department said, and made an initial appearance in a court in the Northern District of Texas.

Vasinskyi was arrested in Poland in October as part of a global operation against ransomware attacks.

The arrests were linked to the Russian-based hacker group REvil, also known as Sodinokibi, and the ransomware group GandCrab.

“The Justice Department will spare no resource in identifying and bringing to justice transnational cybercriminals who target the American people,” Attorney General Merrick Garland said in a statement.

According to his August 2021 indictment, Vasinskyi accessed the computer networks of several companies and deployed Sodinokibi/REvil ransomware to encrypt their data.

Among the companies targeted was Kaseya, which provides IT services to some 40,000 businesses globally.

Ransomware is an increasingly lucrative form of digital hostage-taking in which hackers encrypt victims’ data and then demand money for restored access.

Advertisement. Scroll to continue reading.

Companies targeted by Sodinokibi/REvil were told to pay a ransom in virtual currency or their data would be posted publicly.

Vasinskyi is charged with conspiracy to commit fraud and conspiracy to commit money laundering. He could face up to 115 years in prison.

Yevgyeniy Polyanin, a Russian, has also been charged with conducting REvil/Sodinokibi ransomware attacks against businesses and government entities in Texas in August 2019.

Polyanin, who has been indicted in Texas for conspiracy to commit fraud, is believed to be in Russia, possibly in Barnaul, according to the FBI.

RelatedFive Key Signals From Russia’s REvil Ransomware Bust

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.