Cybercrime

US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace

Justice Department says 19 people involved in the xDedic cybercrime marketplace have been charged to date following its 2019 takedown.

Hacker arrested

The US Justice Department announced on Thursday that 19 people involved in the management and use of the xDedic cybercrime marketplace have been charged following its takedown in 2019.

The xDedic Marketplace was a site on the dark web where users sold and bought stolen server credentials and personal information. Authorities said over 700,000 credentials associated with servers housed by government, healthcare, transportation, higher education, financial and other types of organizations from around the world were offered on the website.

An international law enforcement operation dismantled the cybercrime enterprise in 2019 and investigators have since been working on identifying and prosecuting xDedic administrators, buyers and sellers.

The United States has charged 19 individuals, including Moldovan national Alexandru Habasescu and Ukrainian national Pavlo Kharmanskyi, who were the website’s administrators.

Habasescu was arrested in 2022 in the Spanish Canary Islands and Kharmanskyi was arrested in 2019 as he was trying to enter the United States. They were later sentenced to 41 and 30 months in prison, respectively.

A top seller in terms of server credential volume, who made more than $350,000, was Russian national Dariy Pankov. He was sentenced to 60 months in prison after being extradited from the Republic of Georgia, where he was arrested in 2022.

Nigerian national Allen Levinson, described by authorities as a top buyer, was sentenced to 78 months in prison. He used information obtained from hacked accounting firm servers to file false tax returns with the US government, attempting to obtain over $60 million. 

The remaining cybercriminals are from Ukraine, UK, Nigeria, and the states of California, Oklahoma, Georgia, Illinois, New York, and Texas. 

Advertisement. Scroll to continue reading.

They have received sentences ranging between 5 years probation and 78 months in prison. Sentencing is pending for five individuals. 

In addition, two suspects who face up to 20 years in prison, should soon be extradited from the United Kingdom for charges related to their roles in the cybercrime scheme. 

Related: 4 Nigerians Arrested in Europe Over US Charges Involving Hacking, Fraud

Related: Los Angeles SIM Swapper Sentenced to 8 Years in Prison

Related: Russian National Arrested, Charged in US Over Role in LockBit Ransomware Attacks

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Cybercrime

Former security engineer Shakeeb Ahmed was sentenced to prison for hacking and defrauding cryptocurrency exchanges.

Cybercrime

Sandu Diaconu has been sentenced to 42 months in prison for operating a marketplace for compromised credentials.

Cybercrime

Mikhail Vasiliev was sentenced to prison in Canada and faces additional charges in the US for his role in the LockBit ransomware operation.

Cybercrime

Two individuals involved in hacking the taxi dispatch system at JFK airport have been sentenced to prison. 

Cybercrime

Joseph Garrison has received an 18-month prison sentence for accessing 60,000 DraftKings user accounts using credential stuffing.

Government

Former CIA software engineer sentenced to 40 years in prison for biggest theft of classified information in CIA history and for possession of child...

Ransomware

Matthew Philbert was sentenced to two years for launching cyberattacks on Canadian businesses and government entities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version