Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

NetWalker Ransomware Affiliate Sentenced to 80 months in Prison

NetWalker Ransomware Affiliate Sentenced to 80 months in Prison

Sebastien Vachon-Desjardins, a Canadian man charged by the US for his involvement in NetWalker ransomware attacks, was sentenced to 6 years and 8 months in prison after pleading guilty before an Ontario judge to multiple offenses linked to attacks on 17 Canadian victims.

On Monday, the judge said that, although Desjardins cooperated with the authorities to help identify victims and their losses, he still “played a dominant, almost exclusive, role in these offenses,” aggravated by an unrelated drug trafficking criminal record and a prior sentence of 54 months imprisonment in Quebec.

The FBI discovered Desjardins’s true identity after linking email accounts (Microsoft, Gmail, and Protonmail) he used to register accounts on XSS.is and HackForums with online activity (searches and emails) with various online services (including MEGA and ZoomInfo) he used to upload files stolen from victims’ networks and find financial info on his victims.

Also Read: 6 ways to recognize a potential phishing scam and what to do if you receive one

He also made it easier by sharing personal information on public forums, including that he worked as an IT technician for the Canadian government (Public Works and Government Services Canada) for more than four years.

Tens of millions in losses

The attacks Desjardins participated in resulted in losses of millions of dollars after the victims had data stolen from their networks and were extorted into paying millions worth of cryptocurrency as ransoms.

“Between May 2020 and January 2021, the Defendant victimized 17 Canadian entities and others throughout the world by breaching private computer networks and systems, hi-jacking their data, holding the stolen data for ransom, and distributing stolen data when ransoms were not paid,” the judge added.

The US Department of Justice said in January 2021 that Desjardins allegedly obtained more than $27.6 million after multiple successful attacks and extortion attempts since April 2020, when he first took up his new ransomware affiliate role.

“The Defendant admitted to investigators that over 1,200 Bitcoins related to his NetWalker malware activities passed through his e-wallet and were shared with his unindicted co-conspirators and the developer of the NetWalker ransomware,” the judge said on Monday.

“As well, the Defendant admits that his entire ransomware activities involved over 2000 Bitcoins. The [Royal Canadian Mounted Police] RCMP seized slightly less than 720 Bitcoins from the Defendant’s e-wallets and accounts.”

Also Read: How does ransomware happen? Here are 7 ways to prevent them

Besides the 719.99591411 BTC seized from the Desjardins’ BTC wallet in January 2021, according to a restraining order filed in January 2022, the police also seized 15.725489349111 XMR from a Monero wallet, CAD $299,150 from his residence, and over CAD $330,000 from several deposit boxes at National Bank of Canada held in his name.

After searching his home, law enforcement also seized many devices containing approximately 20 TB of data that, “if printed, would fill an entire hockey arena.”

Netwalker ransomware operation sites seized

On January 27, 2021, when the US DOJ charged Desjardins, law enforcement from the USA and Bulgaria also seized dark websites associated with the Netwalker ransomware operation, including their Tor payment and data leak sites.

The seizure was the result of a joint investigation conducted by the FBI, the US DOJ, the Bulgarian National Investigation Service, and Bulgaria’s General Directorate Combating Organized Crime.

Netwalker was a Ransomware-as-a-Service (RaaS) operation that surfaced in late 2019, enlisting affiliates to deploy the ransomware in return for a 60-75% share of all ransom payments.

This ransomware operation was immensely profitable for all the threat actors involved, seeing that an August 2020 report estimated that they collected $25 million from victims within just five months.

Some of the high-profile victims Netwalker targeted over the years include the Enel GroupEquinix, the University of California San Francisco (UCSF), the Argentian immigration agency, and K-Electric.

However, Netwalker affiliates were never picky. They also attacked and attempted to extort other private and public organizations, including hospitals, law enforcement organizations, emergency services, municipalities, school districts, colleges, and universities.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us