Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Authorities Seize Hacked Server Marketplace

Law enforcement agencies in the United States and Europe today announced the seizure of xDedic, an underground online marketplace selling access to hacked servers and personally identifiable information. 

Law enforcement agencies in the United States and Europe today announced the seizure of xDedic, an underground online marketplace selling access to hacked servers and personally identifiable information. 

xDedic was detailed in June 2016, when it was selling access to over 176,000 unique hacked servers around the world. Active since around 2014, the website almost immediately turned to the Tor network to keep its operators hidden from security researchers and law enforcement. 

Despite that, however, authorities in the United States, Belgium and Ukraine, in collaboration with the European law enforcement agency Europol, managed to seize the shady marketplace on January 24, effectively ceasing its operation. 

xDedic used a widely distributed network to keep the location of its underlying servers hidden, and also used the virtual currency Bitcoin to maintain anonymity for its administrators, buyers, and sellers. 

The website provided buyers with the ability to search for compromised computer credentials by various criteria, including price, geographic location, and operating system. 

Evidence obtained during the investigation suggests the website facilitated more than $68 million in fraud, impacting victims worldwide, spanning all industries, “including local, state, and federal government infrastructure, hospitals, 911 and emergency services, call centers, major metropolitan transit authorities, accounting and law firms, pension funds, and universities.”

In the United States, the investigation was led by the Federal Bureau of Investigation and the Internal Revenue Service (IRS) of Tampa (Florida), with assistance from U.S. Immigration and Customs Enforcement’s Homeland Security Investigations and the Florida Department of Law Enforcement. 

The Federal Computer Crime Unit (FCCU), the Federal Prosecutor’s Office and the Investigating Judge of Belgium, along with the Ukrainian National Cyber Police and Prosecutor General’s office of Ukraine led the investigation in Europe, with the support of the Bundeskriminalamt of Germany and Europol. 

Advertisement. Scroll to continue reading.

Also today, Europol announced that authorities in Europe and beyond are taking action against the users of DDoS-for-hire marketplaces, after tens of such services were seized last year.

Related: Honeypot Highlights Danger to ICS Systems From Criminal Hackers

Related: Hacker Offers Access to Machine at International Airport for $10

Related: Over 176,000 Unique Hacked Servers Sold on xDedic Marketplace

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.