Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ukrainian Sentenced to US Prison for Selling Hacked Credentials

A Ukrainian national has been sentenced to four years in a US prison for decrypting stolen usernames and passwords and selling them on a dark web marketplace.

A Ukrainian national has been sentenced to four years in a US prison for decrypting stolen usernames and passwords and selling them on a dark web marketplace.

The man, Glib Oleksandr Ivanov-Tolpintsev, 28, was arrested in Korczowa, Poland, in October 2020. Authorities announced his extradition to the US in September 2021, after his first appearance in a US court. He pleaded guilty in February 2022.

According to court documents, Ivanov-Tolpintsev operated a botnet that he used to conduct brute-force attacks to decrypt stolen usernames and passwords. Ivanov-Tolpintsev claimed that the botnet could decrypt the credentials of more than 2,000 computers a week.

Between 2017 and 2019, Ivanov-Tolpintsev offered for sale on a dark web marketplace thousands of server credentials, for which buyers paid at least $82,648. The compromised servers were then used for various illegal activities, including ransomware attacks.

According to the US Department of Justice, the dark web marketplace listed for sale more than 700,000 compromised servers belonging to organizations in sectors such as government, healthcare, emergency services, metropolitan transit, accounting and law, and education.

Court documents obtained by darknet news website Darknetlive also showed that Ivanov-Tolpintsev was identified by authorities after they were able to link his email addresses to his phone number and address in Chernovtsy, Ukraine.

They identified Ivanov-Tolpintsev’s email addresses on receipts from vape shops, and also found an email address he used to communicate with a conspirator in China.

Related: Third Member of FIN7 Cybercrime Gang Sentenced to US Prison

Advertisement. Scroll to continue reading.

Related: Estonian Ransomware Operator Sentenced to Prison in US

Related: Alleged Ukrainian Hacker in US Court After Extradition From Poland

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.