A Ukrainian individual has been sentenced to more than 13 years in a Texas prison for his involvement in ransomware attacks orchestrated by the infamous REvil hacking group based in Russia, according to the US Justice Department. 

FRANCE-DEFENCE-CYBERCRIME
French gendarme and Colonel Denis Hebinger (R) and Lieutenant Louis-Marie Lamballe (L) work at the C3N (Centre de Lutte Contre les Criminalites Numeriques), the Eastern Defence and Security Zone headquarters of the Gendarmerie Nationale, in Metz on December 15, 2022. - In an office in the Metz gendarmerie barracks, two gendarmes have their eyes glued to their three computer screens, tracking down scams and online hate or investigating ransomware or cryptocurrencies (Photo: JEAN-CHRISTOPHE VERHAEGEN/AFP via Getty Images)

US Sentenced Ukrainian Hacker to Over 13 Years in Prison

The sentenced individual, Yaroslav Vasinskyi, also known as Rabotnik, was found guilty of conducting over 2,500 ransomware attacks and demanding ransom payments amounting to over $700 million.

The Justice Department emphasized its collaboration with international partners in combating cybercrime and ensuring accountability for those involved. Attorney General Merrick B. Garland highlighted the department's commitment to identifying cybercriminals and seizing their illicit gains.

Deputy Attorney General Lisa Monaco also underscored the Justice Department's global reach, emphasizing the disruption of cybercriminal activities that target US victims. She highlighted the significant global impact of cybercrime and the department's efforts to dismantle such operations.

"Deploying the REvil ransomware variant, the defendant reached out across the globe to demand hundreds of millions of dollars from U.S. victims," Monaco said in a press release statement.

"But this case shows the Justice Department's reach is also global-working with our international partners, we are bringing to justice those who target U.S. victims, and we are disrupting the broader cybercrime ecosystem."

Read Also: Credential-Stealing 'Cuttlefish' Malware Compromises Routers to Exfiltrate Data Discreetly

How Vasinskyi Reportedly Operated Ransomware Attacks

As per court records, Vasinskyi utilized a ransomware variant known as Sodinokibi/REvil to execute thousands of ransomware attacks.

This type of malware encrypts data on victim computers, enabling cybercriminals to demand ransom payments in exchange for decryption keys. The perpetrators demanded payments in cryptocurrency and employed various tactics to conceal their profits.

Vasinskyi and his accomplices infiltrated thousands of computers globally and applied ransomware encryption, according to Principal Deputy Assistant Attorney General Nicole M. Argentieri, who leads the Justice Department's Criminal Division. 

They subsequently demanded over $700 million in ransom payments and threatened to expose victims' data publicly if payment was withheld.

Argentieri emphasized that Vasinskyi's sentencing is a warning to ransomware perpetrators that law enforcement will pursue and hold them accountable for their actions.

Vasinskyi has admitted guilt to several offenses, such as conspiracy to commit fraud, damaging protected computers, and conspiracy to launder money. According to the Department of Justice, he was extradited from Poland to the United States to answer for these charges.

Additionally, the department reported the successful seizure of millions of dollars in ransom payments through civil forfeiture cases in 2023.

The seizure included 39.89138522 Bitcoin and $6.1 million in US dollars, which were reportedly connected to ransom payments received by other members of the conspiracy. 

Related Article: Finnish Hacker Sentenced for Major Data Breach, Blackmail in Psychotherapy Center Case

Byline

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion