A Russian hacker who was arrested and detained in the resort Island of Phuket in Thailand is awaiting extradition to the United States. According to reports, the Russian Embassy in Thailand is seeking access to a Russian citizen at the request of the United States over suspected cybercrimes. “At the moment, we are clarifying the […]A Russian hacker who was arrested and detained in the resort Island of Phuket in Thailand is awaiting extradition to the United States. According to reports, the Russian Embassy in Thailand is seeking access to a Russian citizen at the request of the United States over suspected cybercrimes. “At the moment, we are clarifying the […]

Russian hacker facing US extradition over cybercrime allegations

A Russian hacker who was arrested and detained in the resort Island of Phuket in Thailand is awaiting extradition to the United States. According to reports, the Russian Embassy in Thailand is seeking access to a Russian citizen at the request of the United States over suspected cybercrimes.

“At the moment, we are clarifying the circumstances of this case and working with the Thai side to arrange consular access,” embassy representative Ilya Ilyin told Russia’s state news agency TASS.

The Thai police confirmed to TASS that the Russian national was arrested in collaboration with United States authorities and later transferred to Bangkok. According to local media reports, the suspect is being held pending when he will be cleared for extradition to the United States.

Russian hacker faces extradition to the US 

Earlier this week, several local outlets reported that the police had detained a famous hacker who had been hiding out in Thailand after launching cyberattacks on government agencies in Europe and the United States. The 35-year-old was arrested following a tip-off from the US Bureau of Investigation (FBI). The FBI alerted Thailand’s Cyber Crime Investigation Bureau (CCIB) to the suspect’s presence in the country.

In the statement given by Police Lieutenant General Surapol Prembutr, Commissioner of the CCIB, the criminal has previously infiltrated high-security systems and launched several cyberattacks on multiple state institutions. The police lieutenant claimed that the criminal had earned notoriety among global law enforcement agencies because of his activities. The Russian was said to have entered Thailand on October 30, 2025.

The suspect entered the country through the Phuket International Airport and was traced to a hotel in the Thalang District. In response to the tip-off, Thai police, in a coordinated effort with the Immigration Bureau, Tourist Police Division, Forensic Police Office, the Office of the Attorney General, and local units, carried out their investigations and prepared for the arrest. A warrant was obtained under Thailand’s Extradition Act of 2008, claiming that the foreign national was wanted.

The operation was carried out by the joint task force, including immigration officers and local police. They raided the hotel room and apprehended the individual. Several electronic devices were confiscated for forensic analysis. FBI agents were also present during the duration of the operation as observers, highlighting the international significance of the case. The suspect was transferred into custody while the formal extradition process started.

Russian media speculates on the identity of the suspect

Thai police said that several laptops, mobile phones, and digital wallets were seized in the raid. Meanwhile, the identity of the suspect and the specific crimes he committed remain unknown. However, Russian outlet Vot Tak has reported that among the military hackers wanted by the FBI, only Aleksey Lukashev, a GRU officer accused of taking part in the 2016 US election interference, matches the age provided by the police.

Lukashev is listed as a senior lieutenant in Russia’s military intelligence agency. He was among 12 GRU agents indicted in the United States for hacking political organizations and leaking stolen data as part of the group tracked as APT28, Fancy Bear, and BlueDelta. However, it remains unclear if Lukashev is the same individual who has now been detained by Thai officials.

The arrest comes after a series of detentions of Russian nationals in Thailand accused of cybercriminal offenses. In February, the Thai police announced the arrest of four Russians wanted in Switzerland and the United States in connection with several crimes. The Russians were accused of deploying ransomware attacks against more than 17 companies in Switzerland and demanding multimillion-dollar payments.

Get seen where it counts. Advertise in Cryptopolitan Research and reach crypto’s sharpest investors and builders.

Market Opportunity
Nifty Island Logo
Nifty Island Price(ISLAND)
$0.007237
$0.007237$0.007237
-0.44%
USD
Nifty Island (ISLAND) Live Price Chart
Disclaimer: The articles reposted on this site are sourced from public platforms and are provided for informational purposes only. They do not necessarily reflect the views of MEXC. All rights remain with the original authors. If you believe any content infringes on third-party rights, please contact service@support.mexc.com for removal. MEXC makes no guarantees regarding the accuracy, completeness, or timeliness of the content and is not responsible for any actions taken based on the information provided. The content does not constitute financial, legal, or other professional advice, nor should it be considered a recommendation or endorsement by MEXC.

You May Also Like

CME Group to Launch Solana and XRP Futures Options

CME Group to Launch Solana and XRP Futures Options

The post CME Group to Launch Solana and XRP Futures Options appeared on BitcoinEthereumNews.com. An announcement was made by CME Group, the largest derivatives exchanger worldwide, revealed that it would introduce options for Solana and XRP futures. It is the latest addition to CME crypto derivatives as institutions and retail investors increase their demand for Solana and XRP. CME Expands Crypto Offerings With Solana and XRP Options Launch According to a press release, the launch is scheduled for October 13, 2025, pending regulatory approval. The new products will allow traders to access options on Solana, Micro Solana, XRP, and Micro XRP futures. Expiries will be offered on business days on a monthly, and quarterly basis to provide more flexibility to market players. CME Group said the contracts are designed to meet demand from institutions, hedge funds, and active retail traders. According to Giovanni Vicioso, the launch reflects high liquidity in Solana and XRP futures. Vicioso is the Global Head of Cryptocurrency Products for the CME Group. He noted that the new contracts will provide additional tools for risk management and exposure strategies. Recently, CME XRP futures registered record open interest amid ETF approval optimism, reinforcing confidence in contract demand. Cumberland, one of the leading liquidity providers, welcomed the development and said it highlights the shift beyond Bitcoin and Ethereum. FalconX, another trading firm, added that rising digital asset treasuries are increasing the need for hedging tools on alternative tokens like Solana and XRP. High Record Trading Volumes Demand Solana and XRP Futures Solana futures and XRP continue to gain popularity since their launch earlier this year. According to CME official records, many have bought and sold more than 540,000 Solana futures contracts since March. A value that amounts to over $22 billion dollars. Solana contracts hit a record 9,000 contracts in August, worth $437 million. Open interest also set a record at 12,500 contracts.…
Share
BitcoinEthereumNews2025/09/18 01:39
Pump.fun CEO to Call Low-Cap Gem to Test New ‘Callouts’ Feature — Is a 100x Incoming?

Pump.fun CEO to Call Low-Cap Gem to Test New ‘Callouts’ Feature — Is a 100x Incoming?

Pump.fun has rolled out a new social feature that is already stirring debate across Solana’s meme coin scene, after founder Alon Cohen said he would personally
Share
CryptoNews2026/01/16 06:26
Iran’s Crypto Use Reaches $7.8 Billion Amid Protests

Iran’s Crypto Use Reaches $7.8 Billion Amid Protests

Iran's crypto usage hit $7.8 billion in 2025, fueled by protests and economic instability, says Chainalysis.
Share
bitcoininfonews2026/01/16 05:51