Hydra market’s servers, $25M in bitcoin seized by German police in dark web sting

Narcotics trafficking and money laundering were the main business for Hydra, which researchers say was the largest dark-web market.

The post Hydra market’s servers, $25M in bitcoin seized by German police in dark web sting appeared first on CyberScoop.

Continue reading Hydra market’s servers, $25M in bitcoin seized by German police in dark web sting

Russian indicted, added to ‘Most Wanted’ in cybercrime market case

Igor Dekhtyarchuk allegedly ran the cybercrime forum Marketplace A, which specialized in stolen credit card data and website logins.

The post Russian indicted, added to ‘Most Wanted’ in cybercrime market case appeared first on CyberScoop.

Continue reading Russian indicted, added to ‘Most Wanted’ in cybercrime market case

Co-operator of DeepDotWeb sentenced to more than 8 years for money laundering

A money laundering scheme related to dark web markets has earned an Israeli citizen more than eight years in federal prison, the U.S. Department of Justice said Wednesday. Tal Prihar and co-defendant Michael Phan laundered millions of dollars in kickback payments they received as operators of DeepDotWeb, a website that connected internet users with dark web marketplaces. Prihar pleaded guilty to the money laundering charges in March. Phan is currently undergoing extradition proceedings in Israel, the DOJ said. Prosecutors said the DeepDotWeb (DDW) operators had received more than 8,000 bitcoins — about $8.4 million at the time of the transactions — since October 2013. DeepDotWeb was seized by the feds in April 2019. “To conceal the nature and source of these illegal kickback payments, Prihar transferred the payments from his DDW bitcoin wallet to other bitcoin accounts and to bank accounts he controlled in the names of shell companies,” the […]

The post Co-operator of DeepDotWeb sentenced to more than 8 years for money laundering appeared first on CyberScoop.

Continue reading Co-operator of DeepDotWeb sentenced to more than 8 years for money laundering

Dark Overlord collaborator gets 3 years in prison for buying and selling stolen identities

An associate of the Dark Overlord hacking group has been sentenced to three years in prison for his role in possessing and selling more than 1,700 stolen identities on the dark web, federal prosecutors announced Wednesday. Slava Dmitriev, a 29-year-old Canadian citizen who was apprehended in Greece in September 2020, pleaded guilty in August 2021 to fraud charges. Prosecutors said he used the handle “GoldenAce” to buy and sell stolen identities on the dark web marketplace AlphaBay in 2016 and 2017. Those deals sometimes included contact with the Dark Overlord, a notorious cyber-extortion crew. “This defendant profited off buying and selling people’s stolen identities, including victims in this district,” said U.S. Attorney Kurt Erskine, referring to the Atlanta-based Northern District of Georgia, where Dmitriev was sentenced. The stolen data included names, dates of birth, Social Security numbers and other personally identifiable information, prosecutors said. Dmitriev was accused of providing the […]

The post Dark Overlord collaborator gets 3 years in prison for buying and selling stolen identities appeared first on CyberScoop.

Continue reading Dark Overlord collaborator gets 3 years in prison for buying and selling stolen identities

After Joker’s Stash shutdown, the market for stolen financial data looks a lot different

The closure of the Joker’s Stash cybercrime forum put a lasting dent in the overall market for stolen payment-card data on the dark web, researchers say, amid other factors complicating business for crooks aiming to trade in illicit credit or debit card information. From mid-2020 to mid-2021, the value of the “carding” market fell to $1.4 billion, compared $1.9 billion during the same period a year earlier, according to cybersecurity company Group-IB, which attributes the shrinkage largely to the disappearance of Joker’s Stash. The FBI and Interpol disrupted the market’s digital infrastructure in December 2020, and by February 2021, it had shut down. The site hosted data dumps from all over the globe, including U.S. restaurant patrons and Indian bank customers. Criminal groups like the gang known as FIN7 knew they would find customers on the forum. (Those customers quickly scattered to myriad other sites.) While the market shift happened, […]

The post After Joker’s Stash shutdown, the market for stolen financial data looks a lot different appeared first on CyberScoop.

Continue reading After Joker’s Stash shutdown, the market for stolen financial data looks a lot different

Ohio man pleads guilty to role in $300-million cryptocurrency laundering service

A 38-year-old Ohio man has pleaded guilty to his role in a cryptocurrency laundering service that moved some $300 million on behalf of dark web marketplaces and other clients, the Justice Department said Wednesday. Larry Dean Harmon admitted to running Helix, a popular service for concealing the source of bitcoin transactions, from 2014 to 2017. Helix allegedly worked with AlphaBay, a notorious $1 billion marketplace for hacking tools and drugs that security researchers recently warned could be coming back online. Harmon faces up to 20 years in prison and a $500,000 fine, according to the Justice Department. A lawyer for Harmon could not be reached for comment. As part of his plea deal, Harmon agreed to forfeit more than $200 million in bitcoin. After a multi-year investigation of Helix, U.S. law enforcement arrested Harmon in his hometown of Akron in February, 2020. The U.S. Treasury’s Financial Crimes Enforcement Network has […]

The post Ohio man pleads guilty to role in $300-million cryptocurrency laundering service appeared first on CyberScoop.

Continue reading Ohio man pleads guilty to role in $300-million cryptocurrency laundering service

Cybercrime forum advertises alleged database, source code from Russian firm that helped Parler

A seller on a popular cybercrime forum appears to be offering up source code and a database they say belongs to DDoS-Guard, the Russia-based hosting site that helped right-leaning social media company Parler get back online after Amazon Web Services banished it. Parler billed itself as an alternative to Twitter after that social media firm cracked down on alt-right misinformation and disinformation, but found itself shunned by AWS and others after complaints about its safeguards against hate speech and calls for violence after the the Jan. 6 insurrection. Security vendor Group-IB, which noticed the listing, said that while DDoS-Guard offers hosting services and protection against distributed denial-of-service attacks, it also has been labeled a “bulletproof hosting” provider — one that’s lenient toward cybercriminals and other shady operators. The seller listed the DDoS-Guard database and source code for $350,000 on exploit.in, a long-running forum used mainly by Russian-speaking scammers that birthed […]

The post Cybercrime forum advertises alleged database, source code from Russian firm that helped Parler appeared first on CyberScoop.

Continue reading Cybercrime forum advertises alleged database, source code from Russian firm that helped Parler

How Hydra, a Russian dark net market, made more than $1 billion in 2020

Russian-speaking dark web bazaar Hydra has dominated the illicit marketplace since 2018, thanks in part to the demise of a rival business as well as its imposition of restrictive policies on sellers, according to research published Tuesday. Hydra administrators have made transactions on the site more difficult to track by forcing users to transact in difficult-to-track Russian currencies, along with regional financial operators and service providers, according to the research. Dark web markets have typically relied on a variety of methods for withdrawing funds, from ATMs to escrow services. It adds up to a headache for law enforcement, potential competitors and other entities with an interest in disrupting Hydra, concludes the joint report by dark web intelligence firm Flashpoint and cryptocurrency-watching software company Chainalysis. Hydra specializes in narcotics sales. “Money laundering trails to Hydra are difficult, near impossible, to trace,” the companies said. “While the illicit trade of narcotics is problematic […]

The post How Hydra, a Russian dark net market, made more than $1 billion in 2020 appeared first on CyberScoop.

Continue reading How Hydra, a Russian dark net market, made more than $1 billion in 2020

Market for software exploits is often focused on Microsoft flaws, years-old technology

Every month Microsoft releases software updates to fix vulnerabilities across the company’s vast line of technology products. The ritual, known as Patch Tuesday, often involves security experts urging users to update their software, and researchers gaining some public recognition after months of quietly working to mitigate the flaws. A new study from antivirus vendor Trend Micro found that cybercriminal forums continue to advertise exploits for a vulnerability years after a patch has been released, though, with sellers adjusting prices to market demand and bundling multiple old exploits together to maximize profits. The study, which spanned nearly two years and numerous illicit marketplaces, found that nearly half of the software exploits requested on forums were for vulnerabilities that were at least three years old. The demand for exploits is also catered to the popularity of software: Microsoft products accounted for 47% of the exploits that forum users requested, according to Trend […]

The post Market for software exploits is often focused on Microsoft flaws, years-old technology appeared first on CyberScoop.

Continue reading Market for software exploits is often focused on Microsoft flaws, years-old technology

Magecart scammers aim at restaurants’ online delivery systems

Cybercriminals are increasingly targeting third-party infrastructure that restaurants across the U.S. use to place online orders, private investigators have found. The last six months have seen hacks of five online ordering platforms, exposing some 343,000 payment cards, threat intelligence firm Gemini Advisory said on April 29. With titles like MenuSifu and Food Dudes Delivery, the platforms may not be household names, but hundreds of restaurants use the platforms — and crooks know it. The coronavirus pandemic has only heightened criminals’ interest in online payment systems as people order delivery from restaurants in droves. “Attacks such as these are appealing because breaching the website of a single online ordering platform can compromise transactions at dozens or even hundreds of restaurants,” Gemini Advisory analysts wrote in a blog post. One of the breaches tracked by Gemini Advisory saw the attacker use an attack technique known as Magecart, which involves planting malicious code […]

The post Magecart scammers aim at restaurants’ online delivery systems appeared first on CyberScoop.

Continue reading Magecart scammers aim at restaurants’ online delivery systems