REvil Ransomware Affiliate Sentenced for 13 Years in Prison

A Ukrainian national, Yaroslav Vasinskyi, has been sentenced to 13 years and seven months in prison.



Vasinskyi, known in the cyber underworld as Rabotnik, was also ordered to pay over $16 million in restitution for his role in orchestrating more than 2,500 ransomware attacks worldwide, demanding over $700 million in ransom payments.



A Global Threat Neutralized



Yaroslav Vasinskyi’s criminal activities spanned across the globe, targeting thousands of computers with the notorious Sodinokibi/REvil ransomware variant.



This malicious software encrypted data on victim computers, enabling Vasinskyi and his co-conspirators to demand ransom payments in cryptocurrency.






Document
@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 0;
}
.container h2{
line-height: 40px;
margin: 5px 3px;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;
margin: 10px 0;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

.listWrapper {
padding-left: 4rem;
/*list-style-type: none;*/
}

.listWrapper li {
/*padding-left: 2rem;
background-image: url(star.svg);*/
background-position: 0 0;
line-height: 2rem;
background-size: 1.6rem 1.6rem;
background-repeat: no-repeat;
}

Integrate ANY.RUN in Your Company for Effective Malware Analysis
Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:
Real-time Detection
Interactive Malware Analysis
Easy to Learn by New Security Team members
Get detailed reports with maximum data
Set Up Virtual Machine in Linux & all Windows OS Versions
Interact with Malware Safely
If you want to test all these features now with completely free access to the sandbox:


Try ANY.RUN for FREE

In a bid to force victims into paying, they threatened to disclose sensitive data publicly.







The Justice Department’s swift action underscores a significant victory against international cybercrime, demonstrating the effectiveness of global cooperation in the digital age.



Attorney General Merrick B. Garland emphasized the department’s commitment to using all available tools to identify, prosecute, and dismantle the networks of cybercriminals.



“As this sentencing shows, the Justice Department is working with our international partners and using all tools at our disposal to identify cybercriminals, capture their illicit profits, and hold them accountable for their crimes,” Garland stated.



International Collaboration and Justice



The case against Vasinskyi showcases the extensive international collaboration between the U.S. Justice Department, the FBI, and foreign law enforcement agencies.



Vasinskyi’s extradition from Poland to the United States marked a pivotal moment in the case, facilitated by the Justice Department’s Office of International Affairs and Polish authorities.



FBI Director Christopher Wray highlighted the relentless pursuit of cybercriminals, regardless of their location.



On-Demand Webinar to Secure the Top 3 SME Attack Vectors:  Watch for Free .



“Today, the FBI’s close collaboration with our worldwide partners has again ensured that a cybercriminal who thought he was beyond our reach faces the consequences of his actions,” Wray remarked.



This case is a stern warning to cybercriminals targeting U.S. victims that law enforcement agencies are equipped and determined to bring them to justice.



In addition to the prison sentence and restitution, the Department of Justice has successfully obtained the final forfeiture of millions of dollars worth of ransom payments, including 39.89138522 Bitcoin and $6.1 million in U.S. dollar funds.



These funds were traceable to ransom payments received by members of the conspiracy, further crippling the financial infrastructure supporting international cybercrime.



The sentencing of Yaroslav Vasinskyi is a testament to the global commitment to combating cyber threats and protecting citizens and businesses from the devastating impacts of ransomware attacks.



It sends a clear message to cybercriminals everywhere: the international law enforcement community stands united and resolute in its mission to dismantle criminal enterprises and ensure justice is served.



Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -  Download Free Guide
The post REvil Ransomware Affiliate Sentenced for 13 Years in Prison appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .