Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

Former Operator of Illegal Booter Services Sentenced for Conspiracy to Commit Computer Damage
justice.gov ^ | 11/15/19 | DOJ

Posted on 11/15/2019 10:49:31 AM PST by ransomnote

Full Title: Former Operator of Illegal Booter Services Sentenced for Conspiracy to Commit Computer Damage and Abuse

Department of Justice
Office of Public Affairs

FOR IMMEDIATE RELEASE
Friday, November 15, 2019

An Orland Park, Illinois, resident was sentenced yesterday to 13 months in prison, followed by three years of supervised release on one count of conspiracy to cause damage to internet-connected computers for his role in owning, administering and supporting illegal booter services that launched millions of illegal denial of service, or DDoS, attacks against victim computer systems in the United States and elsewhere. 

Chief U.S. District Judge Terrence W. Boyle sentenced Sergiy P. Usatyuk, 21, in the U.S. District Court for the Eastern District of North Carolina.  Usatyuk also was ordered to forfeit $542,925 in proceeds from the scheme, as well as dozens of servers and other computer equipment that facilitated the scheme and/or constitutes its proceeds.

According to the criminal information, Usatyuk combined with a co-conspirator to develop, control and operate a number of booter services and booter-related websites from around August 2015 through November 2017 that launched millions of DDoS attacks that disrupted the internet connections of targeted victim computers, rendered targeted websites slow or inaccessible, and interrupted normal business operations. The illegal services included ExoStress.in, (“ExoStresser”), QuezStresser.com, Betabooter.com (“Betabooter”), Databooter.com, Instabooter.com, Polystress.com and Zstress.net. 

“The defendant made hundreds of thousands of dollars by launching countless indiscriminate cyber-attacks that victimized various segments of American society,” said Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division.  “The Criminal Division and our law enforcement partners will remain vigilant in protecting the American public from these types of sophisticated, far-reaching threats.”

“DDoS-for-hire services pose a malicious threat to the citizens of our district, as well as districts across the country, by impeding critical access to the internet and jeopardizing safety and security in the process,” said U.S. Attorney Robert J. Higdon Jr. for the Eastern District of North Carolina.  “The operation and use of these services to disrupt the operations of our businesses and other institutions cannot be tolerated.  Anyone who weaponizes web traffic in this manner will be vigorously pursued and prosecuted by my office.”

“This sentence demonstrates the FBI’s continuous commitment to unmasking malicious actors behind these type of egregious cyberattacks,” said Special Agent in Charge John Strong of the FBI’s North Carolina Field Office.  “By calling out those criminals who hide behind their computer and launch attacks, the FBI is sending a strong message that we will work tirelessly with our law enforcement partners to investigate and hold all criminals accountable, no matter what weapon they use to terrorize others.”

“Booters” or “Stressers” are a class of publicly available, web-based services that allow cybercriminals to launch distributed DDoS attacks that overwhelm a target computer system with unrequested traffic and, in turn, “boot” or “drop” the victim from the internet for a relatively small fee or no fee at all.  To launch a DDoS attack using a booter, a cybercriminal often needs only a web browser and an online payment tool to subscribe to a provider, provide instructions for attacking a victim computer system, and deliver payment.

The DDoS attacks launched by the booters also harmed computer systems that were not directly targeted.  For example, according to the criminal information, in November 2016, a Betabooter subscriber launched a series of DDoS attacks against a school district in the Pittsburgh, Pennsylvania, area that not only disrupted the school district’s computer systems, but affected the computer systems of 17 organizations that shared the same computer infrastructure, including other school districts, the county government, the county’s career and technology centers, and a Catholic Diocese in the area.

During the period of the conspiracy, Usatyuk and a co-conspirator gained in excess of $550,000 from charging subscriber fees to paying customers of their booter services and selling advertising space to other booter operators.

Over the past five years, booter and stresser services have grown as an increasingly prevalent class of DDoS attack tools.  Booter-based DDoS attack tools offer a low barrier to entry for users looking to engage in cybercrime.

For additional information on booter and stresser services and the harm that they cause, please visit: https://www.ic3.gov/media/2017/171017-2.aspx.

The FBI’s Charlotte Field Office, Raleigh Resident Agency conducted the investigation.  Additional assistance was provided by the FBI’s Chicago and Miami Field Offices, as well as the Defense Criminal Investigative Service.

Trial Attorney Aarash Haghighat of the Criminal Division’s Computer Crime and Intellectual Property Section (CCIPS) and Assistant U.S. Attorneys Adam Hulbig and Matthew Fesak of the Eastern District of North Carolina are prosecuting the case.

Topic(s): 
Consumer Protection
Cyber Crime
Component(s): 
Press Release Number: 
19-1,258


TOPICS: Miscellaneous
KEYWORDS: booterservices; computer; ddos; hacker; hacking; illinois; orlandpark; sergiypusatyu; tech; terrencewboyle

1 posted on 11/15/2019 10:49:31 AM PST by ransomnote
[ Post Reply | Private Reply | View Replies]

To: ransomnote

Should have been public execution.


2 posted on 11/15/2019 10:52:05 AM PST by I want the USA back (The further a society drifts from the truth, the more it will hate those who speak it. Orwell.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ransomnote
sentenced yesterday to 13 months in prison... for his role in owning, administering and supporting illegal booter services...

Come on now, be real... over a year in prison for THIS? It's not like he destroyed computer evidence with a hammer, or, God forbid, a cloth.

3 posted on 11/15/2019 10:55:24 AM PST by C210N (If you dislike productive billionaires, be 1,000 times more suspect of one confiscatory trillionaire)
[ Post Reply | Private Reply | To 1 | View Replies]

To: I want the USA back

With a squad of flamethrowers.

L


4 posted on 11/15/2019 10:55:53 AM PST by Lurker (Peaceful coexistence with the Left is not possible. Stop pretending that it is.)
[ Post Reply | Private Reply | To 2 | View Replies]

To: I want the USA back; AdmSmith; AnonymousConservative; Arthur Wildfire! March; Berosus; Bockscar; ...
I wholeheartedly agree, but I'd also settle for a private one.

5 posted on 11/15/2019 11:02:50 AM PST by SunkenCiv (Imagine an imaginary menagerie manager imagining managing an imaginary menagerie.)
[ Post Reply | Private Reply | To 2 | View Replies]

To: ransomnote

I wonder if he was responsible for any of the attacks on FR

His subscribers should also be tracked down and prosecuted.


6 posted on 11/15/2019 11:16:27 AM PST by Pontiac (The welfare state must fail because it is contrary to human nature and diminishes the human spirit)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ransomnote

I’m really amazed and happy to see the FBI do something good!


7 posted on 11/15/2019 11:31:53 AM PST by \/\/ayne (I regret that I have but one subscription cancellation notice to give to my local newspaper.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ransomnote

Um, what are Booter services?


8 posted on 11/15/2019 11:48:54 AM PST by Notthereyet (NotThereYet)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Notthereyet

Booter? I thought this was about booty services...


9 posted on 11/15/2019 11:52:54 AM PST by tet68 ( " We would not die in that man's company, that fears his fellowship to die with us...." Henry V.)
[ Post Reply | Private Reply | To 8 | View Replies]

To: Notthereyet

“Booters” or “Stressers” are a class of publicly-available, web-based services that allow cybercriminals to launch distributed denial-of-service, or DDoS, attacks that overwhelm a target computer system with unrequested traffic and, in turn, “boot” or “drop” the victim from the internet for a relatively small fee or no fee at all. To launch a DDoS attack using a booter, a cybercriminal often needs only a web browser and online payment tool to subscribe to a provider, provide instructions for attacking a victim computer system, and deliver payment.

The DDoS attacks launched by the booters also harmed computer systems that were not directly targeted. For example, according to the criminal information, in November 2016, a Betabooter subscriber launched a series of DDoS attacks against a school district in the Pittsburgh, Pennsylvania area that not only disrupted the school district’s computer systems, but affected the computer systems of 17 organizations that shared the same computer infrastructure, including other school districts, the county government, the county’s career and technology centers, and a Catholic Diocese in the area.

https://www.outlookseries.com/A0782/Security/3974_Sergiy_P_Usatyuk_Former_Operator_Illegal_Booter_Services_Pleads_Guilty.htm


10 posted on 11/15/2019 11:55:44 AM PST by ransomnote (IN GOD WE TRUST)
[ Post Reply | Private Reply | To 8 | View Replies]

To: Notthereyet

He wanted to live by the boot, he should die by the boot. To the nuts. And head.


11 posted on 11/15/2019 12:09:15 PM PST by bigbob (Trust Trump. Trust the Plan.)
[ Post Reply | Private Reply | To 8 | View Replies]

To: bigbob

LOLOL


12 posted on 11/15/2019 12:22:11 PM PST by Notthereyet (NotThereYet)
[ Post Reply | Private Reply | To 11 | View Replies]

To: ransomnote

More great work in the core gateways of corruption!


13 posted on 11/15/2019 1:03:52 PM PST by familyop ("Welcome to Costco. I love you." - -Costco greeter in the movie, "Idiocracy")
[ Post Reply | Private Reply | To 1 | View Replies]

To: ransomnote

Omgosh.

Did not have a clue, ransomnote.

They need a long jail sentence. A very, very long jail sentence.


14 posted on 11/15/2019 6:42:21 PM PST by Notthereyet (NotThereYet)
[ Post Reply | Private Reply | To 10 | View Replies]

To: tet68

I have a need to admit that I truly, honestly, thought it was ‘Booty’ when I first scanned the title!

Sigh.

How the internet can warm our reading abilities.

LOL


15 posted on 11/15/2019 6:49:51 PM PST by Notthereyet (NotThereYet)
[ Post Reply | Private Reply | To 9 | View Replies]

To: tet68

Warp!

How the internet can WARP our reading abilities!


16 posted on 11/15/2019 6:51:02 PM PST by Notthereyet (NotThereYet)
[ Post Reply | Private Reply | To 9 | View Replies]

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson