Remove 2019 Remove Cybercrime Remove Hacking Remove Identity Theft
article thumbnail

Russian Cybercrime Boss Burkov Pleads Guilty

Krebs on Security

He pleaded guilty last week in a Virginia court to access device fraud and conspiracy to commit computer intrusion, identity theft, wire fraud and money laundering. Vovnenko also served as administrator of his own cybercrime forum, which he used in 2013 to carry out a plan to have Yours Truly framed for heroin possession.

article thumbnail

DoJ charged 19 individuals in a transnational cybercrime investigation xDedic Marketplace

Security Affairs

19 individuals worldwide were charged in a transnational cybercrime investigation of the now defunct xDedic marketplace. In 2016 the service was offering up to 70,000 hacked servers for as little as $6, and with 416 registered sellers in 173 countries, the platform was operating a highly successful global business model.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Swiss expert Till Kottmann indicted for conspiracy, wire fraud, and aggravated identity theft

Security Affairs

Department of Justice announced that Swiss hacker Till Kottmann, 21, has been indicted for conspiracy, wire fraud, and aggravated identity theft. Once Verkada became aware of the hack, it has disabled all internal administrator accounts to prevent any unauthorised access. ” reads the press release published by DoJ.

article thumbnail

New Charges Derail COVID Release for Hacker Who Aided ISIS

Krebs on Security

military and government employees and giving it to an Islamic State hacker group in 2015 has been charged once again with fraud and identity theft. In the years leading up to his arrest, Ferizi was the administrator of a cybercrime forum called Pentagon Crew. He admitted to hacking a U.S.-based

article thumbnail

You Can Now Ask Google to Remove Your Phone Number, Email or Address from Search Results

Krebs on Security

In a blog post on Wednesday , Google’s Michelle Chang wrote that the company’s expanded policy now allows for the removal of additional information that may pose a risk for identity theft, such as confidential log-in credentials, email addresses and phone numbers when it appears in Search results.

article thumbnail

A Ukrainian Raccoon Infostealer operator is awaiting trial in the US

Security Affairs

The man was held in the Netherlands, and he was charged for his alleged role in the international cybercrime operation known as Raccoon Infostealer. The Raccoon stealer was first spotted in April 2019, it was designed to steal victims’ credit card data, email credentials, cryptocurrency wallets, and other sensitive data.

article thumbnail

Israeli man sentenced to 80 months in prison for providing hacker-for-hire services

Security Affairs

Aviram Azari (52) was sentenced to 80 months in prison for computer intrusion, wire fraud, and aggravated identity theft in connection with his involvement in a massive spear-phishing campaign targeting companies and individuals in the U.S. The man was arrested in September 2019 while traveling to the U. and around worldwide.