Cybercrime

Europol Announces Arrests of 7 People Linked to REvil, GandCrab Ransomware

Europol on Monday announced that law enforcement agencies in several countries have arrested a total of seven people allegedly linked to REvil and GandCrab ransomware operations.

<p><strong><span><span>Europol on Monday announced that law enforcement agencies in several countries have arrested a total of seven people allegedly linked to REvil and GandCrab ransomware operations.</span></span></strong></p>

Europol on Monday announced that law enforcement agencies in several countries have arrested a total of seven people allegedly linked to REvil and GandCrab ransomware operations.

The arrests have been carried out since February — three suspects were arrested in South Korea, one in Kuwait, two in Romania, and one in an unnamed European country. Five of the suspects are believed to have been involved in cyberattacks that leveraged REvil (aka Sodinokibi) ransomware, while the other two have been linked to GandCrab attacks.

The latest arrests were carried out on November 4 and they targeted the three individuals located in Romania and Kuwait.

The individual arrested in the unnamed European country may be Yaroslav Vasinskyi, a Ukrainian national arrested in Poland last month.

According to CNN, the U.S. has requested the extradition of Vasinskyi to face charges related to the use of REvil ransomware, including in the attack targeting IT company Kaseya. The Justice Department is expected to announce charges on Monday against Vasinskyi and a Russian national, Yevgeniy Polyanin, who remains at large.

The Justice Department is also expected to announce the seizure of $6 million in ransomware payments received by Polyanin.

It’s worth noting that REvil, which emerged in 2019, has been described as a successor of GandCrab. These ransomware families have been used in attacks aimed at several major companies, with their operators demanding millions and even tens of millions of dollars in ransom payments.

A series of recent attacks, including the ones on Kaseya and Colonial Pipeline, led to authorities intensifying their efforts against ransomware, resulting in arrests, cybercriminals announcing shutdowns, and operations getting disrupted by law enforcement.

Advertisement. Scroll to continue reading.

Reports of the REvil ransomware being shut down by a law enforcement operation emerged roughly two weeks ago. 

The arrests announced on Monday by Europol are part of a law enforcement operation dubbed GoldDust, which involved 17 countries. Investigations were conducted by government agencies in collaboration with cybersecurity companies, and the efforts resulted in the release of decryption tools that, according to authorities, helped organizations avoid hundreds of millions of dollars in potential losses.

The DarkSide ransomware, which has been used in the attack on Colonial Pipeline, has also been linked to REvil. The U.S. government announced last week that it’s offering up to $10 million for information leading to the identification or location of senior members of the DarkSide gang.

Interpol announced last week that six individuals allegedly associated with the Clop ransomware were arrested in a global law enforcement operation.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version