Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Alleged Credit Card Trafficker Extradited to U.S.

Vladislav Anatolievich Khorokhorin, better known in some circles as ‘Badb’ – has been extradited from France to the United States in order to face charges for credit card trafficking.

Badb, according to the U.S. Department of Justice, is the world’s most prolific sellers of stolen credit cards. He made his first appearance before a U.S. judge last week in Washington, D.C., where he was arraigned and ordered detained pending trial.

Vladislav Anatolievich Khorokhorin, better known in some circles as ‘Badb’ – has been extradited from France to the United States in order to face charges for credit card trafficking.

Badb, according to the U.S. Department of Justice, is the world’s most prolific sellers of stolen credit cards. He made his first appearance before a U.S. judge last week in Washington, D.C., where he was arraigned and ordered detained pending trial.

Khorokhorin, 27, was indicted by a federal grand jury in the District of Columbia in November 2009 on charges of access device fraud and aggravated identity theft. In a separate investigation, a federal grand jury in Georgia returned a superseding indictment against Khorokhorin in August 2010, charging him with conspiracy to commit wire fraud, wire fraud and access device fraud.

The indictment in Georgia is interesting, as it names him as one of the lead cashers in an elaborate scheme in which 44 counterfeit payroll debit cards were used to withdraw more than $9 million from over 2,100 ATMs in at least 280 cities worldwide in a span of less than 12 hours.

According to the indictment filed in the District of Columbia, Khorokhorin was the subject of an undercover investigation conducted by U.S. Secret Service agents. The charges allege that he used online forums such as CarderPlanet and carder.su to sell the stolen credit card information. Moreover, he directed purchasers to create accounts at dumps.name, a website he maintained in order to assist in the exchange of funds for the stolen credit card information.

If convicted, Khorokhorin faces a maximum penalty of 10 years in prison for each count of access device fraud, 20 years in prison for each count of conspiracy to commit wire fraud and wire fraud and a statutory consecutive penalty of two years in prison for the aggravated identity theft count.

“International cyber criminals who target American citizens and businesses often believe they are untouchable because they are overseas,” said U.S. Attorney Yates. “But as this case demonstrates, we will work relentlessly with our law enforcement partners around the world to charge, find and bring those criminals to justice.”

“Horohorin’s extradition to the United States demonstrates the FBI’s expertise in conducting long-term investigations into complex criminal computer intrusions, resulting in bringing the most egregious cyber criminals to justice, even from foreign shores,” said Special Agent in Charge Lamkin. “The combined efforts of law enforcement agencies to include our international partners around the world will ensure this trend continues.”

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.