Russian Court Jails Four REvil Ransomware Gang Members


Four members of the notorious REvil ransomware group have been sentenced to prison terms in Russia. This development marks a major step in the global fight against cybercrime. Learn more about the REvil ransomware gang and the recent sentencing.

Four members of the notorious REvil ransomware gang (also known as Sodinokibi) have been sentenced to prison terms in Russia. This is a rare example of Russian authorities taking action against cybercriminals especially a ransomware group operating within their borders.

The St. Petersburg Garrison Military Court found Artem Zayets, Aleksey Malozemov, Daniil Puzyrevsky, and Ruslan Khansvyarov guilty of various cybercrimes, including illegal circulation of payment means and malware distribution.

The convicted individuals were part of a larger group of 14 people initially detained in connection with the REvil case. The REvil group, once a prolific threat actor, was dismantled following the arrest of several members by Russian authorities.

Revil ransomware gang aka Sodinokibi’s dark web leak site and ransomware note

“All defendants have been in custody since early 2022. They have not admitted their guilt. The arrests of the alleged REvil members, who are called pro-Russian cybercriminals in the Western press, took place in several regions of the Russian Federation in June 2021,” Russian news outlet Kommersant reported.

The investigation, initiated by a request from U.S. law enforcement, revealed the group’s involvement in high-profile cyberattacks targeting international technology companies, Spanish Telecom firm MasMovil, Kaseya, US nuclear weapons contractor, and many more.

The four individuals received prison sentences ranging from 4.5 to 6 years. This outcome is particularly noteworthy considering that Russia has often been perceived as a haven for cybercriminals.

The sentencing of these REvil members follows a wider crackdown on cybercrime in Russia. Earlier this year, Russian authorities also initiated investigations into the Cryptex and UAPS groups, known for providing money laundering services to cybercriminals.

In addition, it follows the sentencing of Yaroslav Vasinskyi, a 24-year-old Ukrainian national, to 13 years in prison in the U.S. for his involvement in over 2,500 REvil ransomware attacks.

It is important to note that the Russian government’s actions against REvil came amidst increased international pressure, particularly from the United States after 2021 when the gang targeted over 1,000 businesses worldwide.

  1. REvil ransomware gang goes dark after Tor sites hack
  2. REvil gang hits UK ITSPs with extortion-based DDoS attacks
  3. REvil ransomware is back after disappearing amid Kaseya attack
  4. Universal decryptor key for Sodinokibi, REvil ransomware released
  5. Cardiologist Charged for Developing Jigsaw v.2, Thanos Ransomware





Source link