Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Canadian NetWalker Ransomware Affiliate Pleads Guilty in US

A Canadian national has pleaded guilty in a United States court to charges related to his role in a cybercrime operation involving the NetWalker ransomware.

Sebastien Vachon-Desjardins, 34, is a former Canadian government employee. He was previously sentenced to seven years in prison in Canada for ransomware attacks.

A Canadian national has pleaded guilty in a United States court to charges related to his role in a cybercrime operation involving the NetWalker ransomware.

Sebastien Vachon-Desjardins, 34, is a former Canadian government employee. He was previously sentenced to seven years in prison in Canada for ransomware attacks.

A few weeks after his sentencing in Canada, Vachon-Desjardins was extradited to the United States to face cybercrime-related charges.

A court document filed this week shows that he has pleaded guilty to conspiracy to commit computer fraud, conspiracy to commit wire fraud, intentional damage to a protected computer, and transmitting a demand in relation to damaging a protected computer.

These charges carry a maximum sentence of between 5 and 20 years in prison and a fine of up to $250,000 for each charge.

The man is said to have made tens of millions of dollars as a result of his cybercriminal activities. As part of his plea deal, he has agreed to forfeit more than $20 million and pay restitution to victims.

NetWalker was a ransomware-as-a-service operation that emerged in 2019. The developers of the malware are believed to be Russia-based individuals.

Authorities say Vachon-Desjardins was an “affiliate” — an individual who identified and attacked targets with the ransomware. They described the man as “one of the most prolific NetWalker ransomware affiliates.”

Advertisement. Scroll to continue reading.

The US announced charges against the Canadian national in January 2021, after law enforcement seized dark web sites used by NetWalker affiliates.

Related: Estonian Ransomware Operator Sentenced to Prison in US

Related: Russian Who Helped Kelihos Malware Evade Detection Sentenced to 4 Years in Prison

Related: Six Arrested for Roles in Clop Ransomware Operation

Related: Ransomware Affiliate Arrested in Romania

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.