US charged 19 suspects linked to xDedic cybercrime marketplace

The U.S. Department of Justice announced the end of a transnational investigation into the dark web xDedic cybercrime marketplace, charging 19 suspects for their involvement in running and using the market's services.
An international operation involving law enforcement authorities from the United States, Belgium, Ukraine, Germany, and the Netherlands, with support from Europol and Eurojust, led to the seizure of xDedic's domains and infrastructure in January 2019.
Law enforcement estimated at the time of its takedown that fraudulent activities facilitated through the xDedic cybercrime market totaled more than $68 million.
XDedic's administrators operated servers worldwide, using cryptocurrency payments to hide the location of their servers and the identities of the buyers, sellers, and admins.
xDedic allowed users to buy stolen credentials to compromised servers worldwide and U.S. residents' personally identifiable information.
Victims whose information was sold on the marketplace came from various industries and locations worldwide, including local, state, and federal government entities, hospitals, universities, metropolitan transport authorities, accounting and law firms, and pension funds.
12 out of the 19 suspects charged following the international investigation into xDedic's activity have already been sentenced, five are scheduled to receive a sentence, and two are pending extradition from the United Kingdom.
Theft Extradition pending Oluwaseyi Shodipe Conspiracy to commit wire fraud, aggravated id.
Two xDedic administrators, Moldovan Alexandru Habasescu and Ukrainian Pavlo Kharmanskyi, were sentenced to 41 and 30 months in prison after being arrested in the Spanish Canary Islands in 2022 and the Miami International Airport in 2019, respectively.
Habasescu was also the market's lead developer and technical mastermind, while Kharmanskyi was the one who paid the admins, provided buyer support, and promoted the cybercrime website.
Levinson was sentenced to 78 months in federal prison after his apprehension in the United Kingdom and extradition to the United States in 2020.
Last year, law enforcement also seized the Genesis stolen credentials market and arrested 288 dark web drug vendors and buyers as part of an international law enforcement operation codenamed Spector.
In June, the FBI seized the BreachForums hacking forum after arresting its owner Connor Brian Fitzpatrick, in March.
Last but not least, in December, an international police operation led by Interpol led to the arrests of 3,500 cybercriminals and seizures of $300 million, while German police seized Kingdom Market, a dark web marketplace that dealt with cybercrime tools, drugs, and fake government IDs.
The law enforcement operations targeting cybercrime in 2023.
BidenCash darkweb market gives 1.9 million credit cards for free.
German police takes down Kingdom Market cybercrime marketplace.
FBI disrupts Blackcat ransomware operation, creates decryption tool.
Zeppelin ransomware source code sold for $500 on hacking forum.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 05 Jan 2024 21:20:11 +0000


Cyber News related to US charged 19 suspects linked to xDedic cybercrime marketplace

US charged 19 suspects linked to xDedic cybercrime marketplace - The U.S. Department of Justice announced the end of a transnational investigation into the dark web xDedic cybercrime marketplace, charging 19 suspects for their involvement in running and using the market's services. An international operation ...
5 months ago Bleepingcomputer.com
xDedic Marketplace Admin and Operators Arrested - In a landmark victory for cybersecurity, the xDedic Marketplace, a notorious haven for cybercrime, has been shut down. This international operation, spearheaded by the U.S. Attorney's Office, FBI, IRS-CI, and a consortium of law enforcement agencies ...
5 months ago Gbhackers.com
US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace - The US Justice Department announced on Thursday that 19 people involved in the management and use of the xDedic cybercrime marketplace have been charged following its takedown in 2019. The xDedic Marketplace was a site on the dark web where users ...
5 months ago Securityweek.com
Investigation of xDedic cybercrime site reaches 'culmination,' US says - The U.S. Department of Justice said that it has charged nearly 20 individuals for their involvement in the xDedic cybercrime marketplace operation, with more than a dozen already sentenced to prison. Since its takedown in 2019, international law ...
5 months ago Therecord.media
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
5 months ago Feeds.fortinet.com
Google Workspace Marketplace: 4 Tips for Choosing the Best Apps - An Independent Security Verification badge is one indication that an app should go to the top of your list when evaluating options in the Google Workspace Marketplace. We may be compensated by vendors who appear on this page through methods such as ...
6 months ago Techrepublic.com
US charges two more suspects with DraftKing account hacks - The U.S. Department of Justice arrested and charged two more suspects for their involvement in the hacking of almost 68,000 DraftKings accounts in a November 2022 credential stuffing attack. One month later, DraftKings said it had refunded hundreds ...
5 months ago Bleepingcomputer.com
SSNDOB Marketplace Admin Jailed for Selling Americans Data - In a resounding triumph for justice, U.S. District Judge Kathryn Kimball Mizelle has sentenced Vitalii Chychasov, a 37-year-old Ukrainian citizen, to an eight-year federal prison term. Chychasov played a pivotal role in orchestrating the notorious ...
7 months ago Cybersecuritynews.com
US Charge Man with Running Stolen Credentials Marketplace - A man has been extradited from the UK to the US for allegedly operating a website that sold access to compromised computer credentials. Sandu Diaconu, 31, from Moldova, has been charged by the US with conspiracy to commit access device and computer ...
7 months ago Infosecurity-magazine.com
Nigerian gets 10 years for laundering millions stolen from elderly - Nigerian man Olugbenga Lawal was sentenced on Monday to 10 years and one month in prison for conspiring to launder millions stolen from elderly victims in internet fraud schemes. Elder fraud encompasses scenarios where their financial assets, ...
5 months ago Bleepingcomputer.com
UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime - Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the ...
1 year ago Csoonline.com
German police takes down Kingdom Market cybercrime marketplace - The Federal Criminal Police Office in Germany and the internet-crime combating unit of Frankfurt have announced the seizure of Kingdom Market, a dark web marketplace for drugs, cybercrime tools, and fake government IDs. The law enforcement operation ...
6 months ago Bleepingcomputer.com
Rise of OLVX: A New Haven for Cybercriminals in the Shadows - OLVX has emerged as a new cybercrime marketplace, quickly gaining a loyal following of customers seeking through the marketplace tools used to conduct online fraud and cyberattacks on other websites. The launch of the OLVX marketplace follows along ...
6 months ago Cysecurity.news
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 month ago Bleepingcomputer.com
Stop, Collaborate and Listen: Disrupting Cybercrime Networks Requires Private-Public Cooperation and Information Sharing - As we reflect on 2022, we've seen that malicious actors are constantly coming up with new ways to weaponize technologies at scale to cause more disruption and devastation. The dangers are showing up everywhere - and more frequently. The volume and ...
1 year ago Securityweek.com
Facebook Marketplace Is Being Ruined by Zelle Scammers - Some scams encourage people to upgrade their Zelle accounts to a business tier to receive money from a buyer, according to the Better Business Bureau, and come from emails mimicking Zelle, but with different domains. That upgrade appears to cost ...
6 months ago Wired.com
Hangzhou's Cybersecurity Breakthrough: How ChatGPT Elevated Ransomware Resolution - The Chinese media reported on Thursday that local police have arrested a criminal gang from Hangzhou who are using ChatGPT for program optimization to carry out ransomware attacks for the purpose of extortion. An organization in the Shangcheng ...
5 months ago Cysecurity.news
Prioritizing cybercrime intelligence for effective decision-making in cybersecurity - In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will cover a range of essential aspects, from the importance of continuous ...
5 months ago Helpnetsecurity.com
The Rising Tide of Cybercrime as A Service - Welcome to the era of Cybercrime as a Service, or CaaS, which, quite alarmingly, is like an online marketplace for cybercriminals and their services. Now, anyone with an internet connection and a chip on their shoulder - an unhappy customer, a ...
6 months ago Cyberdefensemagazine.com
Microsoft takes down websites used to create 750 million fraudulent accounts - Microsoft seized certain websites run by a Vietnam-based group that created roughly 750 million fraudulent Microsoft accounts after the software maker received a court order a week ago from the Southern District of New York. Posting to its blog Dec. ...
6 months ago Packetstormsecurity.com
Latest Information Security and Hacking Incidents - Cybercrime has transpired as a serious threat in India, prompting calls for comprehensive reforms and collaborative efforts from various stakeholders. Experts and officials emphasise the pressing need to address the evolving nature of cyber threats ...
1 month ago Cysecurity.news
CVE-2021-47011 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
US detains suspects behind $80 million 'pig butchering' scheme - The U.S. Department of Justice charged four suspects for their alleged involvement in a pig butchering fraud scheme that resulted in more than $80 million in victim losses. A seven-count indictment on Wednesday linked four suspects, Lu Zhang, Justin ...
6 months ago Bleepingcomputer.com
Nigerian Police dismantle cybercrime recruitment, mentoring hub - The Nigerian Police Form has arrested six suspects and dismantled a mentoring hub linked to cybercrime activities, including business email compromise, romance, and investment scams. After receiving intelligence and investigating a group of ...
7 months ago Bleepingcomputer.com
Understanding the Seizure of Dark Web Sites Linked to the Hive Ransomware - Recently, law enforcement seized several dark web sites linked to the Hive ransomware. The Hive ransomware is a potent form of malware that cybercriminals use to target organizations and individual computer users in order to demand a ransom for ...
1 year ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)