Dark Web Hitman Paid with BTC to Murder Teen Victim

The 31-year-old man paid $20,000 to a supposed murder-for-hire website on the dark web, which turned out to be a scam. A resident of Haddonfield, New Jersey, John Michael Musbach pleaded guilty before U.S. District Judge Joseph H. Rodriguez for hiring a hitman to murder a 14-year-old, the Department of Justice said on Tuesday. The 31-year-old exchanged sexually explicit photographs and videos with the then-13-year-old victim during the summer of 2015. After the victim's parents found out about the inappropriate contact, they informed law enforcement, who identified Musbach in the case, the Department of Justice revealed. Musbach intended to have the victim killed so that the victim would be unable to testify against him in the pending criminal case. According to the DoJ's press release, from May 7, 2016, to May 20, 2016, Musbach remained in contact with the administrator of a murder-for-hire website on the dark web. "Musbach asked if a 14-year-old was too young to target, and upon hearing that the age was not a problem, paid approximately 40 bitcoin for the hit," prosecutors said. Upon making the payment, Musbach maintained contact with the administrator, inquiring about when the murder would take place. When the website manager attempted to charge him an additional $5,000 for carrying out the attack, Musbach decided to cancel the hit and asked for a refund. The website's administrator then admitted that the website was a scam and threatened to turn him over to law enforcement. Musbach faces a maximum penalty of 10 years in prison and a fine "Of the greater of $250,000, twice the gross profits to Musbach or twice the gross losses of the victim of his offence" for his attempts to have the teen murdered.

This Cyber News was published on www.hackread.com. Publication date: Mon, 06 Feb 2023 13:29:02 +0000


Cyber News related to Dark Web Hitman Paid with BTC to Murder Teen Victim

Dark Web Hitman Paid with BTC to Murder Teen Victim - The 31-year-old man paid $20,000 to a supposed murder-for-hire website on the dark web, which turned out to be a scam. A resident of Haddonfield, New Jersey, John Michael Musbach pleaded guilty before U.S. District Judge Joseph H. Rodriguez for ...
1 year ago Hackread.com
Woman jailed after paying undercover FBI to kill a rival The Register - A 34-year-old woman has been jailed for 18 months after trying to use Rentahitman.com - no, really - to pay a contract killer to eliminate a rival she was beefing with. Her would-be assassin-for-hire unsurprisingly turned out to be an FBI agent. ...
7 months ago Theregister.com
Tracking Everything on the Dark Web Is Mission Critical - COMMENTARYOne of the standard cybersecurity tools today is to relentlessly check the Dark Web - the preferred workplace for bad guys globally - for any hints that your enterprise's secrets and other intellectual property have been exfiltrated. It ...
3 months ago Darkreading.com
Cybercrime Groups Offer Up to $20K/Month Jobs on the Dark Web - Cybercrime groups are increasingly running their operations as a business, promoting jobs on the dark web that offer developers and hackers competitive monthly salaries, paid time off, and paid sick leaves. In a new report by Kaspersky, which ...
1 year ago Bleepingcomputer.com
Cybercrime Groups Offering Six-Figure Salaries for IT Talents - Increasingly, organized crime organizations are operating as businesses rather than criminal organizations, advertising jobs on the dark web with a number of advantages for members. A recent Kaspersky study found that 61% of job ads posted by hacking ...
1 year ago Cybersecuritynews.com
Best of 2023: Combo Lists & the Dark Web: Understanding Leaked Credentials - In today's interconnected, cloud-based world, user credentials are the keys that grant entry to the house that stores an organization's digital treasure. Just as burglars pick the lock on a physical house, cybercriminals use stolen credentials to ...
6 months ago Securityboulevard.com
Mozilla Firefox's Premium Dark Web Monitoring Solution - Mozilla, renowned for its commitment to an open and secure internet, has recently made a strategic foray into unexplored realms with the introduction of a subscription-based dark web monitoring service. This bold move signifies the organization's ...
4 months ago Cysecurity.news
Report: Developers are most in demand on dark web - Hacker gangs often operate like businesses - they have salaries, working hours, clients and employees. To compete in a growing market, they are constantly looking for new talent with better skill sets, and they often use the same methods as ...
1 year ago Therecord.media
The Rising Tide of Cybercrime as A Service - Welcome to the era of Cybercrime as a Service, or CaaS, which, quite alarmingly, is like an online marketplace for cybercriminals and their services. Now, anyone with an internet connection and a chip on their shoulder - an unhappy customer, a ...
6 months ago Cyberdefensemagazine.com
Target Says Data Sold on Dark Web Is Outdated, Likely Released by Third Party - In a recent incident, retail giant Target reported that a subset of customer credit card data sold on the 'dark web' appears to be outdated and likely to have been from a third-party data security breach. ...
1 year ago Therecord.media
Dark Reading Debuts Fresh New Site Design - Here are some adjectives the Dark Reading team used to describe our revamped site that went live today: Elegant. The process almost always winds up injecting new life and fresh purpose into your mission, and that's what we've accomplished with Dark ...
7 months ago Darkreading.com
Understanding the Seizure of Dark Web Sites Linked to the Hive Ransomware - Recently, law enforcement seized several dark web sites linked to the Hive ransomware. The Hive ransomware is a potent form of malware that cybercriminals use to target organizations and individual computer users in order to demand a ransom for ...
1 year ago Bleepingcomputer.com
Police Arrest Teen Said to Be Linked to Hundreds of Swatting Attacks - For more than a year, the United States Federal Bureau of Investigation has been hunting the person whom experts say is one of the most prolific swatters in American history. A 17-year-old from California is allegedly the swatter known as Torswats, ...
5 months ago Wired.com
CVE-2023-46836 - The fixes for XSA-422 (Branch Type Confusion) and XSA-434 (Speculative Return Stack Overflow) are not IRQ-safe. It was believed that the mitigations always operated in contexts with IRQs disabled. However, the original XSA-254 fix for Meltdown (XPTI) ...
6 months ago Tenable.com
Crypto In Trouble: A US Money Laundering Scandal Has Charged The Latest Exchange - In the recent crackdown on crypto-associated cybercrime, the U.S. Department of Justice issued charges against Aliaksandr Klimenka. Klimenka is accused of working with Alexander Vinnik and other individuals from July 2011 to July 2017 to operate ...
5 months ago Cysecurity.news
Asia-Focused Dark Web Threat Intelligence Startup StealthMole Raises $7 Million - StealthMole, a startup providing dark web threat intelligence focused on the Asian region, has raised $7 million in Series A funding. The investment round was led by Korea Investment Partners, with additional support from Hibiscus Fund and Smilegate ...
2 months ago Securityweek.com
Surge of swatting attacks targets corporate executives and board members - At around 8:45 pm on February 1, 2023, a caller to the Groveland, Massachusetts, 911 emergency line told dispatchers that he harmed someone in a home on Marjorie Street in the upscale small town 34 miles north of Boston. The caller also said he would ...
1 year ago Csoonline.com
Hundreds of Network Operators' Credentials Compromised on Dark Web - Leaked creds of RIPE, APNIC, AFRINIC, and LACNIC are available on the Dark Web. After doing a comprehensive scan of the Dark Web, Resecurity discovered that info stealer infections had compromised over 1,572 customers of RIPE, the Asia-Pacific ...
5 months ago Cysecurity.news
German Authorities Taken Down Dark Web place Kingdom Market - Kingdom Market, a dark web marketplace that sold drugs, malicious software, criminal services, and counterfeit documents, has been taken down by the German Federal Criminal Police Office with assistance from many foreign law enforcement ...
6 months ago Cybersecuritynews.com
St. Lucie County Tax Collector Hacked by Ransomware Attacker 'Dark Cat' - Fort Pierce - Thursday November 16, 2023: A ransomware attack on the St. Lucie County Tax Collector was the initial cause of the network crash that has disrupted county internet services for the past two weeks. Tax Collector Chris Craft says no ...
7 months ago Wqcs.org
Hackers promise to delete ransomware data for small fees - Hackers have ventured into a novel business tactic that pledges to delete data stolen by ransomware attackers, offering a dubious assurance to victims in exchange for a modest fee, typically ranging from 1-2 BTC. The modus operandi involves certain ...
5 months ago Cybersecurity-insiders.com
Doctor Sentenced to 8 Years in Prison for Hiring Dark Web Hitmen with Bitcoin - A former neonatologist from Spokane, Washington, Ronald Craig Ilg, has been sentenced to eight years in prison and ordered to pay more than $25,000 in restitution and a $100,000 fine for hiring hitmen on the dark web. Ilg had paid the criminals ...
1 year ago Hackread.com
Black Basta ransomware made over $100 million from extortion - Russia-linked ransomware gang Black Basta has raked in at least $100 million in ransom payments from more than 90 victims since it first surfaced in April 2022, according to joint research from Corvus Insurance and Elliptic. Over 329 victims ...
7 months ago Bleepingcomputer.com
Fake and Stolen X Gold Accounts Flood Dark Web - A surge of fake or stolen X Gold accounts has been flooding marketplaces and forums both on the surface web and the dark web over the past year, according to CloudSEK. Threat actors have used multiple techniques to forge or steal X Gold accounts ...
6 months ago Infosecurity-magazine.com
Murder suspect mistakenly released from jail after 'cybersecurity incident' - Authorities in Georgia are searching for 30-year-old murder suspect Zion River Shaka, who was mistakenly released by Clayton County authorities last week, according to ABC affiliate WSB in Atlanta. Last week, Shaka was transferred from the Fulton ...
5 months ago Abcnews.go.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)