Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Authorities Arrest Head of International Cybercrime Group

Four individuals believed to be members of the international cyber theft ring known as the “Infraud Organization” were arrested in Russia, news agency TASS reports.

Four individuals believed to be members of the international cyber theft ring known as the “Infraud Organization” were arrested in Russia, news agency TASS reports.

Allegedly created in 2010 by Svyatoslav Bondarenko, of Ukraine, the cybercrime group was involved in the theft, sale, and dissemination of personally identifiable information (PII), credit card data, and malware, among others.

In 2018, the United States Department of Justice (DoJ) announced charges against 36 individuals believed to be members of the crime ring, as well as the arrest of 13 individuals in Australia, France, Italy, Kosovo, Serbia, and the United Kingdom.

In 2020, Sergey Medvedev, of Russia, co-founder of Infraud Organization, pleaded guilty in a US court. He was sentenced in March last year, alongside Marko Leopard, of North Macedonia, also a member of the cybercrime ring.

[ READ: Five Key Signals From Russia’s REvil Ransomware Bust ]

Last week, Russian authorities – Moscow’s FSB security agency included – arrested Andrey Sergeevich Novak, an alleged co-founded and leader of the organization. In 2018, the DoJ indicted Novak for his role in the group’s transnational racketeering conspiracy and on three other counts.

Three other individuals, namely Kirill Samokutyaev, Konstantin Vladimirovich Bergman and Mark Avramovich Bergman, are under house arrest, TASS reports.

Novak, who used the online monikers of “Unicc,” “Faaxxx,” and “Faxtrod,” is unlikely to be extradited to the United States, as Russian legislation prohibits that. Only foreign citizens wanted abroad may be extradited, following trial in Russia.

Advertisement. Scroll to continue reading.

The move against the Infraud Organization is the second that Russian law enforcement has made against organized cybercrime since the beginning of this year.

Just over a week ago, the FSB announced the arrest of REvil hacking group members, who are allegedly responsible for multiple high-profile ransomware attacks, including those against software maker Kaseya and JBS USA.

Related: Nigerian Authorities Arrest 11 Members of Prolific BEC Fraud Group

Related: Ransomware Affiliate Arrested in Romania

Related: Dutch Police Arrest Alleged Member of ‘Fraud Family’ Cybercrime Gang

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.