Security news that informs and inspires

NetWalker Ransomware Suspect Sent to U.S.

Canadian authorities have extradited to the United States a Quebec man suspected of involvement in a slew of NetWalker ransomware attacks against numerous targets in 2020.

U.S. officials requested the arrest of Sebastien Vachon-Desjardins, and in late January 2021, Canadian law enforcement officials executed a search warrant at his house. During the search, authorities seized 719 Bitcoins and $790,000 in Canadian currency. The Bitcoins are valued at more than $28 million right now.

NetWalker is a ransomware-as-a-service operation and it was particularly active in 2020 during the first stages of the pandemic. NetWalker operators attacked municipalities, health care facilities, schools, and other targets. In January 2021, the Department of Justice announced the arrest of Vachon-Desjardins in conjunction with other actions against the NetWalker operation, including the seizure of part of the payment infrastructure in Bulgaria.

“Ransomware is a multi-billion-dollar criminal enterprise that transcends physical and political boundaries. International collaboration is essential to identify the perpetrators of these sophisticated schemes,” said U.S. Attorney Roger B. Handberg for the Middle District of Florida. “This case illustrates effective international law enforcement cooperation directed at identifying cybercriminals, holding them accountable for their alleged criminal actions, and recovering funds allegedly stolen from their victims.”

U.S. authorities allege that Vachon-Desjardins was responsible for numerous attacks using NetWalker. He was extradited to Florida and made his first appearance in federal court on Thursday. The extradition of Vachon-Desjardins follows that of Yaroslav Vasinskyi, a Ukrainian man whom U.S. authorities allege was part of the REvil ransomware operation and was responsible for the attack on software maker Kaseya last year.