Ukrainian man sentenced for extorting $700m in REvil ransomware attacks


A Ukrainian man has been sentenced to 13 years and seven months in prison for his role in conducting more than 2,500 ransomware attacks across the globe.

Yaroslav Vasinskyi, 24, demanded more than $700 million in ransom payments for data he stole from his victims, or he would publicly release it. He was also ordered to pay over $16 million in restitution, the US Department of Justice said. Vasinskyi conducted the ransomware attacks using the Sodinokibi/REvil ransomware variant, and publicly exposed victims’ data when they would not pay up.

Read more…
Source: MSN News


Sign up for our Newsletter


Related:

  • UK unmasks LockBit ransomware affiliate as high-ranking hacker in Russia state-backed cybercrime gang

    October 1, 2024

    The U.K.’s National Crime Agency has linked a long-standing affiliate of the LockBit ransomware group to the notorious Russia-backed Evil Corp, a cybercrime gang with links to the Russian government. The NCA said on Tuesday that it had unmasked the LockBit affiliate, known as “Beverley,” as Russian national Aleksandr Ryzhenkov, who British authorities believe to be ...

  • -=TWELVE=- is back

    September 20, 2024

    In the spring of 2024, posts with real people’s personal data began appearing on the -=TWELVE=- Telegram channel. Soon it was blocked for falling foul of the Telegram terms of service. The group stayed off the radar for several months, but as Kaspersky researchers investigated a late June 2024 attack, they found that it employed techniques ...

  • Russian Military Cyber Actors Target U.S. and Global Critical Infrastructure

    September 5, 2024

    The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) assess that cyber actors affiliated with the Russian General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155) are responsible for computer network operations against global targets for the purposes of espionage, sabotage, and reputational harm ...

  • Ukrainian intelligence cyberattack cripples telecom networks in Russian-occupied territories

    July 2, 2024

    Mirtelecom subscribers were unable to access the network in occupied Crimea and in occupied parts of Zaporizhzhya and Kherson oblasts. Another Russian provider, Farline, suffered significant damage, primarily in Crimea. Similar attacks continued the following month, targeting propaganda media servers, local occupation authorities, contact centers, registration and traffic control systems on the Kerch Bridge, critical airport ...

  • Europol-coordinated operation tackles the threat of terrorist-operated websites

    June 14, 2024

    Ten countries joined forces with Europol to disrupt the online propaganda activities of religious and politically motivated terrorist organisations across the ideological spectrum. This joint effort, known as Operation HOPPER II, targeted key assets in the online dissemination of terrorist propaganda, including those of the so-called Islamic State, al-Qaeda and its affiliates, and Hay’at Tahrir al-Sham. ...

  • Cyber Attacks and the Risk of Real War: A NATO Perspective

    June 5, 2024

    The possibility of a cyber-attack on any NATO member country escalating into a real war is a pressing concern. This question is particularly relevant as the US-led North Atlantic Treaty Organization (NATO) has started establishing ‘cyber labs’ in countries bordering Russia, signalling an increased focus on cyber defence. At the recent Shangri-La Dialogue (31 May-2 June) ...