Tag Archive for: sentenced

Rogersville Man Sentenced to 30 Years for Child Sexual Exploitation, Illegal Firearms, Nearly $1 Million Investment Fraud Scheme | USAO-WDMO


SPRINGFIELD, Mo. – A Rogersville, Missouri, man was sentenced in federal court today for three separate cases in which he was convicted of child sexual exploitation, a nearly $1 million investment fraud scheme, and illegally possessing 19 firearms.

Roy G. Harris, Jr., 57, was sentenced by U.S. Chief District Judge Beth Phillips to 30 years in federal prison without parole. Harris was sentenced to 20 years on the child exploitation offenses, five years on the wire fraud offense, and five years on the firearms offenses, for a total of 30 years.

The court also ordered Harris to pay $809,260 in restitution to the victims of his wire fraud scheme and $5,000 to the victim of his child sexual exploitation and child pornography crimes.

On Feb. 27, 2019, Harris pleaded guilty to a one-count information charging him with wire fraud. He was indicted in a second case on Aug. 23, 2019, and on a third case on March 23, 2021. On Aug. 3, 2021, Harris pleaded guilty to all three counts of the second case – one count of being a felon in possession of a firearm, one count of possessing an illegal firearm, and one count of unlawfully possessing an unregistered firearm. On Aug. 19, 2021, Harris pleaded guilty to both counts of the third case – one count of the sexual exploitation of a minor and one count of receiving and distributing child pornography.

Regarding his wire fraud conviction, Harris admitted that he engaged in an investment fraud scheme from June 2014 to May 2017. The total loss to victims of his fraud was at least $921,250. Harris has paid back some of the money to various investors.

Harris was the owner of two limited liability companies, Orthogistic, LLC, and Amniogistic, LLC. He was also the owner of a corporation, Orthogistic Labs, Inc. He solicited investments from individuals, including a victim identified in court documents as “P.K.,” a resident of New Jersey who invested $60,000 in Orthogistic Labs, Inc. Harris made representations to these individuals that he knew were false, and used some of the money obtained from his victims for other purposes and for his personal benefit. Harris failed to tell investors that he had been convicted in 2002 of the felony crimes…

Source…

Canadian ‘cyberterrorist’ sentenced to prison over NetWalker ransomware attacks


A Canadian man dubbed a “sophisticated cyberterrorist” by an Ontario judge has pleaded guilty in a series of NetWalker ransomware attacks on 17 Canadian entities, admitting to participating in extortion that resulted in nearly $3 million in losses and drew in millions more in cryptocurrency.

In what’s believed to be the largest of its kind in Canada — a complex case where stores of data were stolen, then held for ransom to be paid in bitcoin — Gatineau man Sebastien Vachon-Desjardins pleaded guilty in a Brampton court last week to a series of crimes called “extreme and significant” by a judge, including extortion and participating in a criminal organization.

“He is a sophisticated cyberterrorist who preyed in an organized way with others on entities in educational, health-care, governmental, and commercial sectors,” said Ontario court judge G. Paul Renwick in a Feb. 1 ruling, calling the losses in the case “monumental.”

A former Canadian government IT employee, Vachon-Desjardins “excelled at what he did,” Renwick wrote — that is, breaching private computer networks and systems, hijacking their data, holding it for ransom, then distributing it if he wasn’t paid.

“He played a dominant, almost exclusive, role in these offences and he assisted NetWalker and other affiliates by improving their ability to extort their victims and disguise their proceeds,” Renwick wrote, sentencing Vachon-Desjardins to six years and eight months in a federal penitentiary.

Vachon-Desjardins’ participation in NetWalker — a group of cybercriminals who attack targets using sophisticated ransomware — first made headlines last year when the U.S. Department of Justice announced charges against him as part of an international probe of into the cyber attacks. U.S. authorities alleged he’d illegally obtained more than $27.6 million.

Ransomware is a form of malicious software, or “malware,” that can encrypt a victim’s files and allow an attacker to seize control of their data. Cybercriminals then hold the data for ransom, demanding payment, typically in cryptocurrency, in exchange for restored access to the files, threatening to leak the data if no payment is received.

Source…

Sixth Member of International Hacking Community Sentenced in SIM Card Scheme


A U.S. court sentenced a member of an international hacking organization to 10 months in prison along with heavy fines in connection with a multi-million dollar hacking scheme.

The perpetrator, Garrett Endicott, 22, of Warrensburg, Mo., pleaded guilty to cyber crimes affiliated with a large-scale SIM hijacking plot, acting U.S. Attorney Saima Mohsin confirmed on Tuesday. Endicott is the sixth and final defendant to be tried in connection with an international hacking group known as The Community.

Members of The Community are known to engage in SIM hijacking or SIM swapping, which is an identity theft technique rooted in exploiting cell phone numbers. The group’s objective is to steal cryptocurrency from victims nationwide, with incidents spanning California, Missouri, Michigan, Utah, Texas, New York and Illinois.

SIM hijacking is usually carried out through bribing an employee of a cell phone provider to have access to certain phone numbers. In other instances, members of the group contacted a cellular service provider pretending to be a victim, and requested that a phone number registered to another user would be switched to a separate SIM card, effectively stealing the number and cell phone account.

From here, the hackers can access sensitive personal information, such as email addresses and financial criteria. Cryptocurrency exchange account information is particularly of interest to hackers within The Community. By having access to the victims’ cell phone numbers, The Community could pass stronger security measures such as a two-factor authentication.

In total, law enforcement officials estimate that the range of cryptocurrency theft value stands at over $9 million among sentenced defendants. 

“The actions of these defendants resulted in the loss of millions of dollars to the victims, some of whom lost their entire retirement savings,” Mohsin said.  “This case should serve as a reminder to all of us to protect our personal and financial information from those who seek to steal it.”

Endicott was ordered to pay $121,549.37 in restitution fees. 

Other defendants convicted in association with The Community’s SIM hijacking schemes were based in Florida, South Carolina,…

Source…

Men Sentenced for Providing ‘Bulletproof Hosting’ Services to Cybercriminals


Two Eastern European men have been sentenced for providing “bulletproof hosting” services, which were used by cybercriminals between 2009 to 2015 to distribute malware and attack financial institutions and victims throughout the United States.

On June 28 and Oct. 20, Chief Judge Denise Page Hood of the U.S. District Court for the Eastern District of Michigan sentenced Pavel Stassi, 30, of Estonia, to 24 months in prison; and Aleksandr Skorodumov, 33, of Lithuania, to 48 months in prison, for their roles in the scheme.

According to court documents, Stassi and Skorodumov were members of a bulletproof hosting organization founded and led by two co-defendants, Aleksandr Grichishkin and Andrei Skvortsov, both 34 and of Russia. The group rented IP addresses, servers, and domains to cybercriminal clients who employed this technical infrastructure to disseminate malware used to gain access to victims’ computers, form botnets, and steal banking credentials for use in frauds. Malware hosted by the organization included Zeus, SpyEye, Citadel, and the Blackhole Exploit Kit, which attacked U.S. companies and financial institutions between 2009 and 2015 and caused or attempted to cause millions of dollars in losses to U.S. victims. The defendants also helped their clients evade detection by law enforcement and continue their crimes uninterrupted by monitoring sites used to blocklist technical infrastructure used for crime, moving “flagged” content to new infrastructure, and registering all such infrastructure under false or stolen identities.

“Over the course of many years, the defendants facilitated the transnational criminal activity of a vast network of cybercriminals throughout the world by providing them a safe-haven to anonymize their criminal activity,” said Special Agent in Charge Timothy Waters of the FBI’s Detroit Field Office. “This resulted in millions of dollars of losses to U.S. victims. Cybercriminals may believe they are beyond the reach of the FBI and our international partners, but today’s proceeding proves that anyone who facilitates or profits from criminal cyber activity will be brought to justice.”

According to court filings and statements made in…

Source…