Seattle's U.S. District Court sentences Ukrainian FIN7 hacker to 5 years in prison

FILE - A message demanding money on a computer hacked by a virus is shown on a computer in a file image taken on June 27, 2017. (Photo by Donat SorokinTASS via Getty Images)

A Ukrainian man was sentenced to five years in prison for his work in the notorious Russian hacking group, FIN7.

The U.S. District Court in Seattle sentenced 32-year-old Denys Iarmak on Thursday. Iarmak served as a high-level hacker—or "pen tester"—for FIN7, an ‘advanced persistent threat’ group that has targeted U.S. gambling, restaurant, and hospitality sectors since at least 2015.

The U.S. Attorney's Office says FIN7 has breached business computer networks in all 50 states and Washington, D.C., and stolen more than 20 million credit and debit card numbers. Court documents estimate the costs of these breaches at more than $1 billion. FIN7 has also hacked networks in the United Kingdom, Australia and France.

Iarmak was arrested in Bangkok, Thailand in 2019 at the request of U.S. law enforcement, then was extradited to the U.S. in May 2020.

Iarmak is the third FIN7 member to be sentenced in the U.S. Fedir Hladyr was sentenced to 10 years in prison on April 16, 2021, and Andrii Kolpakov was sentenced to seven years in custody on June 24, 2021.

"Iarmak and his conspirators compromised millions of financial accounts, causing over a billion dollars in losses to Americans and costs to America’s economy," said Assistant Attorney General Kenneth A. Polite, Jr. "Protecting businesses – both large and small – online is a top priority for the Department of Justice. We are committed to working with our international partners to hold such cyber criminals accountable, no matter where they live or how anonymous they think they are."

The U.S. Attorney's Office says Iarmak was involved with FIN7 from Nov. 2016 through Nov. 2018, and used project management software JIRA to oversee hacking operations. Ordinarily used by software developers to track projects and help each other with issues, Iarmak instead used the program with other collaborators to track the progress in breaching victims' security and share stolen data.

Iarmak received substantial payments for his work with FIN7, which the attorney's office says "far exceeded comparable legitimate employment in Ukraine."

"Mr. Iarmak was directly involved in designing phishing emails embedded with malware, intruding on victim networks, and extracting data such as payment card information," said U.S. Attorney Nicholas W. Brown. "To make matters worse, he continued his work with the FIN7 criminal enterprise even after the arrests and prosecution of co-conspirators. He and others in this cybercrime group used hacking techniques to essentially rob thousands of locations of multiple restaurant chains at once, from the comfort and safety of their keyboards in distant countries."

Iarmak pleaded guilty in Nov. 2021 to conspiracy to commit wire fraud and conspiracy to commit computer hacking.

"This cyber-criminal probed and mapped victims’ networks searching for data to exploit," said FBI Seattle special agent Donald M. Voiret. "Masquerading as a legitimate business, the hacking group he belonged to recruited other members to assist with their criminal activities. Thanks to the hard work of law enforcement, this defendant, who is responsible for an enormous loss amount, will be spending the next few years in prison."

RELATED: Serial bank robbery suspect arrested minutes after robbing 2 banks in Puyallup

READ MORE: Suspect arrested in 7-Eleven murder from Feb. 2020

Stay connected with FOX 13 News on all platforms:
DOWNLOAD: FOX 13 News and Weather Apps
WATCH: FOX 13 News Live
SUBSCRIBE: FOX 13 on YouTube
DAILY BRIEF: Sign Up For Our Newsletter
FOLLOW: Facebook Twitter Instagram

Watch FOX 13 Seattle for the latest news: