Navigation
Join our brand new verified AMN Telegram channel and get important news uncensored!
  •  

Third member of Ukrainian hacking group sentenced in U.S.

The destructive “wiper” malware seen in Ukraine. (Dreamstime/TNS)

This article was originally published by Radio Free Europe/Radio Liberty and is reprinted with permission.

A Ukrainian hacker who was part of a notorious cybercrime group that stole millions of credit-card records has been sentenced in Seattle to five years in prison.

Denys Iarmak, 32, is the third member of the hacking group FIN7 to be sentenced. He was arrested in Bangkok in November 2019 at the request of U.S. investigators and extradited to the United States.

He pleaded guilty last year to conspiracy to commit wire fraud and conspiracy to commit computer hacking.

U.S. District Judge Ricardo Martinez sentenced him on April 7, saying there was “some irony” that the group plundered the United States, which is now supporting Ukraine amid Russia’s invasion.

FIN7 engaged in phishing scams to breach the computer networks and point-of-sale terminals of about 3,600 business locations in all 50 states since at least 2015, according to prosecutors.

FIN7 used e-mails that appeared to be legitimate and follow-up phone calls in targeting people working at hotels, casinos, and restaurants.

Once the victims opened attachments in the e-mails, FIN7 would use malware to access financial information that the gang would then sell or use in other illicit ways.

“Iarmak and his conspirators compromised millions of financial accounts, causing over a billion dollars in losses to Americans and costs to America’s economy,” Assistant Attorney General Kenneth Polite said in a news release.

FIN7 member Fedir Hladyr was sentenced last year to 10 years in prison, and another co-conspirator, Andriy Kolpakov, received seven years.

Hladyr confessed to serving as a manager and systems administrator for FIN7 and agreed to pay $2.5 million in restitution. Kolpakov pleaded guilty to wire-fraud and computer-hacking charges and was ordered to pay $2.5 million in restitution.