Connect with us

Press Release

Member of the REvil ransomware extradited to the United States to face trial for the Kaseya attack

Published

on

Member of the REvil ransomware extradited to the United States to face trial for the Kaseya attack

Member of the REvil ransomware extradited to the United States to face trial for the Kaseya attack
Vasinkyi is thought to be an affiliate of the REvil ransomware, charged with breaking into corporate networks around the world, stealing unencrypted data, and then encrypting every device connected to the network.
The DOJ revealed shortly after Vasinkyi’s arrest that he was behind the ransomware attack against managed services provider Kaseya, which affected thousands of businesses all across the world.

The release from the U.S. DoJ stated that during the alleged attack on Kaseya, Vasinskyi “enabled the deployment of malicious Sodinokibi/REvil code throughout a Kaseya product that allowed the Kaseya production feature to deploy REvil ransomware to “endpoints” on Kaseya client networks.”

Data on PCs belonging to companies using Kaseya software worldwide were encrypted after remote access to Kaseya endpoints was achieved and ransomware was installed on those computers.

In order to decrypt every one of Kaseya’s impacted customers, the REvil operation (also known as Sodinokibi) wanted $70 million. But once a law enforcement operation managed to access the ransomware business’s servers, the FBI was given the decryption key.

Vasinskyi is thought to be one of REvil’s long-term associates and has been involved in at least nine ransomware operations against American businesses that have been verified.

Eleven counts are supported by the indictment, which was revealed after his detention and links them to separate attacks on North American businesses.

The accusations against Vasinskyi for his acts are as follows:

conspiracy to commit fraud and similar computer-related behaviour
intentional harm to systems behind a firewall
collaborating to launder money
Vasinskyi will be imprisoned for a total of 115 years if found guilty on all counts. He will also lose all of his possessions and financial resources.

In order to remotely manage their clients’ networks, such as pushing out patches, providing remote help, and controlling the Windows domain, managed service providers utilise specialised software.

Since the beginning of the GandCrab and REvil ransomware operations, an affiliate has continuously demonstrated proficiency with MSP platforms by leveraging them to encrypt the clients of targeted MSPs.

With the help of the specific software that managed service providers employ, such as the Kaseya, ConnectWise, and WebRoot MSP platforms, successful attacks against these providers have been made possible.

The Kaseya assault may have been carried out by the same affiliate since it made use of previously undiscovered zero-day vulnerabilities and deep system knowledge.

Vasinskyi’s arrest and potential imprisonment, if he is this affiliate, will be advantageous to the MSP sector because there will be one less threat player to be concerned about.

REvil in suspense
Given that Ukraine and the United States do not currently have an extradition agreement, the Vasinkyi case is a victory for American law enforcement and the judiciary.

He is not, however, a fundamental member of the famed RaaS (ransomware as a service) group, but rather one of the countless REvil affiliates.

Two alleged REvil associates were detained on November 4, 2021, in Romania and Kuwait as part of a global law enforcement operation orchestrated by Europol and Interpol.

The Federal Security Service (FSB) announced the arrest of fourteen alleged REvil members on January 15, 2022, but the group’s top operatives are still believed to remain at large.

Even if the REvil ransomware organisation has been shut down, it wouldn’t be unexpected if some of its core members or affiliates later rebranded as a new operation.

 

Continue Reading

Press Release

Russian processor manufacturers are prohibited from using ARM because of UK sanctions.

Published

on

Russian processor manufacturers are prohibited from using ARM because of UK sanctions.

On Wednesday, the UK government expanded its list of sanctioned Russian organisations by 63. The two most significant chip manufacturers in Russia, Baikal Electronics and MCST (Moscow Center of SPARC Technologies), are among them.

Since the licensee, Arm Ltd., is situated in Cambridge, England, and must abide by the penalties, the two sanctioned firms will now be denied access to the ARM architecture.

contacting inactive entities

The UK government provided the following justification for the restrictive measures put in place against Baikal and MCST:

The clause’s goal is to persuade Russia to stop acting in a way that threatens Ukraine’s territorial integrity, sovereignty, or independence or that destabilises Ukraine.

The two companies are important to Russia’s ambitions to achieve technical independence since they are anticipated to step up and fill the gaps left by the absence of processors built by Western chip manufacturers like Intel and AMD.

The two currently available most cutting-edge processors are:

Eight ARM Cortex A57 cores running at 1.5 GHz and an ARM Mali-T628 GPU running at 750 MHz make up the 35 Watt Baikal BE-M1000 (28nm) processor.
MCST Elbrus-16S (28nm), a 16-core processor clocked at 2.0 GHz, is capable of 1.5 TFLOP calculations, which is a tenth of what an Xbox Series X can do. Baikal BE-S1000 (16nm), a 120 Watt processor featuring 48 ARM cores clocked at 2.0 GHz, MCST Elbrus-8C (28nm), a 70 Watt processor featuring eight cores clocked at 1.3 GHz,
Russian businesses and organisations that evaluated these chips in demanding applications claim that they fall short of industry standards and are even unacceptably priced.

Although the performance of these processors and the far poorer mid-tier and low-tier chips with the Baikal and MCST stickers is not very spectacular, they could keep some crucial components of the Russian IT sector operating amid shortages.

In reality, MCST recently bragged that it was “rushing to the rescue” of vital Russian enterprises and organisations, successfully filling the void left in the domestic market.

sanctions’ effects
Given that Russia has previously demonstrated its willingness to relax licencing requirements in order to mitigate the consequences of Western-imposed limitations, it is simple to discount the application and impact of the UK’s sanctions.

It is crucial to keep in mind that the Baikal and MCST processors are produced in foreign foundries, such as those owned by Samsung and TSMC, and that neither of them would violate Arm’s licencing policies or international law to serve Russian objectives.

The only option is to bring the production home and break the law as Baikal, which has a legitimate licence to produce at 16nm, only has a design licence for its next products.

The fact that chip fabrication in Russia can only now be done at the 90nm node level presents yet another significant issue. That was the same technology NVIDIA employed in 2006 for its GeForce 7000-series GPUs.

To combat this in April 2022, the Russian government has already approved an investment of 3.19 trillion rubles (38.2 billion USD), although increasing domestic production will take many years. In the best-case scenarios, 28nm circuits will be able to be produced by Russian foundries by 2030.

Continue Reading

Press Release

Zuckerberg says Facebook is dealing with Spotify on a songs assimilation job codenamed Task Boombox (Salvador Rodriguez/CNBC).

Published

on

Facebook is dealing with Spotify on a songs

Zuckerberg says Facebook is working with Spotify on a music integration project codenamed Project Boombox (Salvador Rodriguez/CNBC)

Salvador Rodriguez / CNBC:
Zuckerberg says Facebook is working with Spotify on a music integration project codenamed Project Boombox  —  – Facebook CEO Mark Zuckerberg on Monday announced that the company is building audio features where users can engage in real-time conversations with others.

Continue Reading

Press Release

THE UNITIONS OF WEARABLE DEVICE SHIPMENTS FOR 2020 GREW 28.4% TO 444.7M UNITS, TEAHING FROM APPLE, WHICH GREW 27.2% IN Q4 AND HAS 36.2% MARKETSHARE, FOLLOWED BY XIAOMI AT *9% (IDC).

Published

on

WEARABLE DEVICE SHIPMENTS FOR 2020

Wearable device shipments for 2020 grew 28.4% to 444.7M units globally, led by Apple which grew 27.2% in Q4 and has 36.2% marketshare, followed by Xiaomi at ~9%  —  Worldwide shipments of wearable devices reached 153.5 million in the fourth quarter of 2020 (4Q20), a year-over-year increase …

Continue Reading

Trending