Remove 2016 Remove Accountability Remove Cybercrime Remove Identity Theft
article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

In 2021, the exclusive Russian cybercrime forum Mazafaka was hacked. A review of this user’s hacker identities shows that during his time on the forums he served as an officer in the special forces of the GRU , the foreign military intelligence agency of the Russian Federation. The Facebook account for Aleksey Safronov.

article thumbnail

DoJ charged 19 individuals in a transnational cybercrime investigation xDedic Marketplace

Security Affairs

19 individuals worldwide were charged in a transnational cybercrime investigation of the now defunct xDedic marketplace. The black marketplace has been active since 2014, it was first analyzed by experts at Kaspersky Lab in 2016. The duo face charges of conspiracy to commit wire fraud and aggravated identity theft.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian Cybercrime Boss Burkov Pleads Guilty

Krebs on Security

Burkov, 29, admitted to running CardPlanet , a site that sold more than 150,000 stolen credit card accounts, and to being the founder and administrator of DirectConnection — a closely guarded underground community that attracted some of the world’s most-wanted Russian hackers. Panin was sentenced in 2016 to 24 years in prison.

article thumbnail

New Charges Derail COVID Release for Hacker Who Aided ISIS

Krebs on Security

military and government employees and giving it to an Islamic State hacker group in 2015 has been charged once again with fraud and identity theft. In the years leading up to his arrest, Ferizi was the administrator of a cybercrime forum called Pentagon Crew. The Pentagon Crew forum founded by Ferizi.

article thumbnail

Cyber CEO: The History Of Cybercrime, From 1834 To Present

Herjavec Group

We can learn a lot from the cybercrime of the past…the history of cybercrime is a glimpse into what we can expect in the future. In the past 18 months, we’ve experienced the beginning of an era that has seen cybersecurity and cybercrime at the center of it all. Dateline Cybercrime . Robert Herjavec.

article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

Justice Department seized Liberty Reserve , alleging the virtual currency service acted as a $6 billion financial hub for the cybercrime world. The founder of Liberty Reserve, 45-year-old Arthur Budovsky , pleaded guilty in 2016 to conspiring to commit money laundering. In May 2013, the U.S.

article thumbnail

Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

Security Affairs

The virtual currency exchange received criminal proceeds from various illegal activities, including computer intrusions, ransomware attacks, identity theft, corruption, and drug distribution. Vinnik set up numerous such shell companies and financial accounts across the globe to allow BTC-e to conduct its business.”