Canadian hacker sentenced in NetWalker ransomware attacks | Security Systems

2022-10-08 09:21:05 By : Mr. aron chou

Canadian hacker sentenced in NetWalker ransomware attacks

By Ken Showers, Managing Editor

Updated 3:53 PM CDT, Thu October 6, 2022

TAMPA – A Canadian man from Quebec involved in the NetWalker ransomware attacks was charged for his crimes in a federal court in Florida this week.

Thirty-five-year-old Sebastian Vachon-Desjardins was implicated in the attacks perpetrated by the Russian cyber gang early last year. The NetWalker attacks targeted dozens of victims across the globe and by August in 2020 had raked in at least $25 million from ransoms. Vachon-Desjardins was captured in January 2021 during an operation where police seized nearly $28 million in bitcoin and other assets between his home and bank out of the estimated $40 million stolen by the group.

“The defendant identified and attacked high-value ransomware victims and profited from the chaos caused by encrypting and stealing the victims’ data,” said Assistant Attorney General Kenneth A. Polite, Jr. of the Justice Department’s Criminal Division in a press release issued on Tuesday. “Today’s sentence demonstrates that ransomware actors will face significant consequences for their crimes and exemplifies the Department’s steadfast commitment to pursuing actors who participate in ransomware schemes.”

The NetWalker gang targeted several different organizations during their operations that included hospitals and law enforcement. Victims who refused to pay the ransom found their information leaked online via a blog maintained by Netwalker. “The defendant in this case used sophisticated technological means to exploit hundreds of victims in numerous countries at the height of an international health crisis,” said U.S. Attorney Roger B. Handberg for the Middle District of Florida. “This case is an example of the dedication and tenacious work of our law enforcement partners to bring such criminals to justice, no matter where they reside or operate.”

The investigation was performed by the FBI Tampa field office with cooperation from the Royal Canadian Mounted Police, Ontario Provincial Police, and National Cybercrime Coordination Unit in Canada.

Vachon-Desjardins has been sentenced to 20 years in prison and has been ordered by the court to forfeit $21.5 million for his role in the NetWalker attacks.

bitcoin, Kenneth A. Polite Jr., National Cybercrime Coordination Unit, NetWalker, Ransomware, Roger B. Handberg, Royal Canadian Mounted Police, Sebastian Vachon-Desjardins, U.S. Department of Justice (DOJ)

To comment on this post, please log in to your account or set up an account now.

Need the Latest Security News in the Industry?

Want to always have the latest security news in the industry right in your inbox? Click the button below to subscribe.

WeSuite’s Tracy Larson Shares How Speed and Accuracy Grow Sales Organizations

Four Ways Your Sales Process Defines Company Growth & Profitability

Award-Winning Medical Center Turns to Mountain Alarm to Upgrade Fire Safety

From Forty Hours to Forty Seconds: WeSuite Helps SAGE Integration Automate Bid Submissions and Win More Projects

This Blog's on Fire (And Other Stuff)

Guardian Protection adds Kevin Santelli to management team

Former Uber Chief Security Officer Joe Sullivan convicted for data breach cover up

AccountabilIT CEO Chuck Vermillion named Phoenix Titan 100

ASSA ABLOY acquires Germany-based maker of DoorBird

PSA promotes two, adds two others to support members, technology partners

Canadian hacker sentenced in NetWalker ransomware attacks

Hakimo acquires Brian Harrell for Board of Advisors

CommonSpirit Health system experiences IT security incident

Alarm.com integrates Kohler/Phyn water monitoring solutions to platform

ASSA ABLOY acquires Germany-based maker of DoorBird

Defendify offers new Cybersecurity Service Warranty program

Privacy Policy | Sitemap | Terms of Use | Web Accessibility Guidelines

© 2022 Security Systems News. All rights reserved. Web solutions provided by VGM Forbin

Privacy Policy | Sitemap | Terms of Use | Web Accessibility Guidelines

© 2022 Security Systems News. All rights reserved. Web solutions provided by VGM Forbin

*  - Indicates required fields