RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Vasinsky Yaroslav

Person

Content

Biography

2021

Arrest in Poland, indictment of ransomware virus attacks

On November 8, 2021, the US Department of Justice announced the arrest in Poland of Ukrainian hacker Yaroslav Vasinsky, who, according to the department, was part of the REvil cyber group.

According to the US Treasury, Vasinsky and Russian Yevgeny Polyanin are part of a cybercriminal group that was engaged in extortion and received ransoms worth more than $200 million paid in bitcoins and Monero cryptocurrency. According to the agency, Vasinsky used ransomware against at least nine American companies, and he is also behind the attack on IT company Kaseya this summer, which caused serious failures in the computer networks of its client base.

Ukrainian hacker Yaroslav Vasinsky, accused of ransomware attacks, was arrested in Poland

The US Department of Justice (DOJ) announced the confiscation of $6.1 million in cryptocurrency on the FTX exchange, which, according to law enforcement officers, are associated with REvil. The assets belonged to Yevgeny Polyanin, who was also charged by the United States with collaborating with REvil to carry out attacks on corporate and state facilities.

By November 10, 2021, the Russian is wanted. And Vasinsky is going to be extradited to the United States, he faces up to 115 years in prison.

US Attorney General Merrick Garland said that Polyanin took possession of about $13 million, but the United States managed to return a little less than half. According to Garland, Polyanin made about 3 thousand attacks using ransomware viruses, Vasinsky - about 2.5 thousand attacks, which brought him $2.3 million. The US State Department announced a reward for information about the leaders of REvil and their whereabouts in the amount of $10 million and up to $5 million for helping to arrest persons suspected of participating in REvil.

In November 2021, the Romanian authorities announced the capture of two more REvil members related to the attack on Kaseya. They earned about $580 thousand.[1]

Deportation from Poland to the United States

At the end of December 2021, a court in Lublin (Poland) ruled that the Ukrainian hacker Yarosalv Vasinsky could be extradited to the United States. His lawyer Leszek Chichon declined to say whether he would appeal and said his client did not want to be interviewed.

Vasinsky was described as quiet and friendly by a former teacher, principal and classmate, Bloomberg reported.

By the time he was in high school, Vasinsky could easily turn off the protection installed on students' personal computers and turn off the teacher's remote control without knowing the password, the former teacher said.

Ukrainian hacker Yaroslav Vasinsky, who spread ransomware viruses, is deported from Poland to the United States
File:Aquote1.png
He didn't want to be told what to do, "said Sergei Beresten, 32, who taught computer programming with Vasinsky. 'He was kind of a genius, a man who saw each task in his own way. He always had his own point of view. When I gave the task, he tried to solve it differently.
File:Aquote2.png

Vasinsky also received several prizes at the Computer Science Olympiads.

In high school, Vasinski began working by repairing mobile phones and creating websites as a freelancer, which his teacher said allowed him to earn money to pay for college in Lublin, located in eastern Poland.

Prior to his arrest, according to Bloomberg, Vasinsky was doing some freelance work for Liga Inform, a news site founded in 2017. Alexander Kulik, 22, the site's founder and editor, claims Vasinsky worked as a freelance correspondent from Poland. He declined to provide more details about Vasinsky's work, citing privacy and security concerns. Kulik also said that he was not aware of Vasinsky's misconduct and that he was not responsible for the way the publication's journalists spent their free time.

From early March 2019 to August 2021, Vasinsky, along with other cybercriminals, gained access to the computer networks of nearly a dozen organizations, mostly companies in Texas and other US states, to deploy ransomware, according to Vasinkoy's indictment.[2]

2024: Sentence - 13 years in prison for extortion of $700 million from companies

On May 1, 2024, the US Department of Justice announced that Yaroslav Vasinsky, a Ukrainian hacker from the REvil group, was sentenced to 13 years and 7 months in prison for cybercriminal activities. He is alleged to have participated in extortion schemes totaling more than $700 million.

According to investigators, 24-year-old Vasinsky was a member of the hacker group REvil (Sodinokibi). It is alleged that he took part in about 2.5 thousand cyber attacks, during which ransomware was used. Criminals demanded a ransom in cryptocurrency and used cryptocurrency exchange services to hide their income. If the victims refused to pay the ransom, the attackers threatened to publish confidential data on the Internet.

Ukrainian hacker from the REvil group Yaroslav Vasinsky was sentenced to 13 years and 7 months in prison

File:Aquote1.png
Yaroslav Vasinsky and his accomplices hacked into thousands of computers around the world and encrypted the data stored on them using ransomware. After that, they demanded a ransom worth over $700 million and threatened to publicly disclose the stolen information if they refused to pay the ransom, "says First Deputy Assistant Attorney General Nicole M. Argentieri, head of the criminal department of the Ministry of Justice.
File:Aquote2.png

Vasinsky previously pleaded guilty in the Northern District of Texas to 11 counts of conspiracy to commit fraud and related activities. He was extradited to the United States from Poland. In addition to the prison term, Vasinsky was fined more than $16 million.

As noted, RBC previously FSB Russia reported on the suppression of the activities of the REvil group. As a result of investigative actions in,,, and To Moscow St. Petersburg Moscow Leningrad Lipetsk regions, 14 members of the group were identified, after which the group "ceased to exist."[3]

Notes