Arrested

zer0, zer0iq

IRL Name: 
Jarand Moen Romtveit
Biography: 

Jarand Moen Romtveit a.k.a zer0 is one of the carders who was arrested in a multi-state FBI sting targeting credit card fraud (International Cyber Crime Takedown 2012). According to a two-year FBI Undercover Carding Operation report, "he used hacking tools to steal information from the internal databases of a bank, a hotel, and various online retailers, and then sold the information to others."

References

Alexander Waterland

Biography: 

Alexander Waterland of Loveland, Ohio is a member of Anonymous responsible for hacking into the University of Pittsburgh. He emailed the University of Pittsburgh and threatened them about a bomb and releasing information from their computer systems.

References

Brett Hudson

Biography: 

A member of the group Anonymous, responsible for sending email threats about a bomb to the University of Pittsburgh this spring 2012. He allegedly hacked into the Pittsburgh college's computer system and stole personal information.

References

Krashed

IRL Name: 
Richard Roby
Biography: 

Richard Roby a.k.a Krashed is a packet kiddie from America who initiated the attacks in retaliation against CJB networks for the shutdown of his botnet. He was later raided by the FBI as part of Operation Cyberslam. Initial charges brought against Roby as part of Operation Cyberslam were dropped but he later pleaded guilty to lesser charges and was sentenced to an 18-month prison sentence. After being nailed by the FBI, Krashed then proceeded to kindly inform the FBI about everything he's been up to, as well as the activities of everyone he chatted with online.

Before getting arrested, Krashed liked to terrorize people on mirc-x.com and force them to reformat every few days, and he would try to impress the guys he had developed mancrushes on about how he had been busted twice as a minor for computer-related crimes, and how the judge told him the 2nd time that if he got in trouble again, he would either go in the Army or go to jail.

Pictures: 
References

Gobo

IRL Name: 
Simon Vallor
Biography: 

Simon Vallor is a web designer from North Wales who, in December 2002, pleaded guilty to writing and distributing three computer viruses. All of Vallor's viruses spread via the Outlook address book. Redesi was the most destructive virus, while Gokar was the most widespread, said Graham Cluley, senior technology consultant at antivirus software vendor Sophos in Oxford, England.

Pictures: 
References

RaFa

IRL Name: 
Rafael Núñez
Biography: 

Rafael Núñez is a Venezuelan computer hacker who is a retired model, former member of the World of Hell, and was arrested by the FBI and The Pentagon's Defense Criminal Investigative on April 2, 2005 following his arrival at Miami International Airport for allegedly breaking into the Defense Information Systems Agency computer system on June 2001. He is believed to have defaced the system (exploiting a weakness of the Microsoft IIS 5.0 webserver) with a web page containing the text "WoH is Back... and kiss my a$$ cause I just 0wn3d yours!" with a link to another page featuring the World of Hell.

One of the funnier and less known facts about RaFa getting busted is that the real identities of WoH members started with the bust of cowhead2000 during an absinthe powered stint with RaT involving a payphone. RaFa thought the payphone getting torn off the wall was so hilarious that he needed to share it with the world, which he did through theregister. The FBI read this report and requested the vandalism report from the Alexis Park in Las Vegas. The vandalism report had the real life identity of cowhead2000, who they promptly arrested and convinced to snitch on other members of WoH.

Pictures: 
References

Christopher Chaney

IRL Name: 
Christopher Chaney
Biography: 

Age 35 this year and residing in Jacksonville, Florida; Chris allegedly broke in to approximately 50 different celebrity email accounts before becoming arrested by the FBI as part of their "Operation Hackerazzi".

Prosecutors were trying to get the following penalties:
71 months in prison and forced to pay restitution several victims including the following:
-- $7,500 to Christina Aguilera
-- $66,179.46 to Scarlett Johansson
-- $76,767.35 to actress Renee Olstead
-- $10k to AFTRA Health Fund.

In December 2012, Chaney was sentenced to ten years in prison for his crimes.

Pictures: 
References

BadB

IRL Name: 
Vladislav Anatolievich Horohorin
Biography: 

Vladislav Anatolievich Horohorin, (Russian: Владислав Анатольевич Хорохорин), alias BadB, is a former hacker and international credit card trafficker who was convicted of wire fraud and served a seven-year prison sentence. Horohorin was born on September 29, 1982, and grew up in Donetsk, Ukraine, emigrating in 1999 to Israel with his mother, where he served in the Israeli Defence Forces.

According to the undercover investigation led by the United States Secret Service, Horohorin was one of the founders of CarderPlanet, one of several websites taken down in 2004, as part of the Secret Service's Operation Firewall investigation. The web sites were operated by cyber criminal organizations to traffic counterfeit credit cards, and false identification information and documents. These websites not only shared information on how to commit fraud, but also provided a forum through which to purchase fraud-related information and tools. "The network created by the founders of CarderPlanet, including Vladislav Horohorin, remains one of the most sophisticated organizations of online financial criminals in the world," said Michael Merritt, Assistant Director for Investigations. "This network has been repeatedly linked to nearly every major intrusion of financial information reported to the international law enforcement community. This arrest illustrates the significance of the Secret Service's commitment to traversing the globe in pursuit of online criminals.

Horohorin promoted his illegal activities by creating video cartoons ridiculing American card holders.

Separately, in 2013, Horohorin was named co-conspirator in an indictment, but was not subsequently charged, in a criminal case in District of New Jersey 09-626 (JBS), in which other Russian individuals were charged with successfully hacking Nasdaq, 7-Eleven, Carefour, JCPenney, Heartland Payment Systems, Dow Jones, Jetblue and 23 more corporations.This breach was called the "Largest known data breach conspiracy ever prosecuted" by the U.S. Justice Department. As of April 2017, none of Horohorin's co-conspirators had been sentenced.

References

Harrison Amadin Ekpetin

IRL Name: 
Harrison Amadin Ekpetin
Biography: 

Harrison Amadin Ekpetin is a Nigerian who is wanted in the USA for his alleged involvement in several incidents of Home Equity Line of Credit fraud originating in the continental United States, often in New Mexico, from 2009 to 2011. It is alleged that Ekpetin illegally gained access to bank accounts and successfully executed a series of fraudulent transactions resulting in funds being wired to banks overseas. The fraudulent activities allegedly resulted in more than $4 million in losses to financial institutions in New Mexico, Virginia, New York, and elsewhere in the United States.

Pictures: 
References

Bjorn Daniel Sundin

IRL Name: 
Bjorn Daniel Sundin
Biography: 

Bjorn Daniel Sundin, along with his co-conspirator, Shaileshkumar P. Jain, is wanted for his alleged involvement in an international cybercrime scheme that caused internet users in more than 60 countries to purchase more than one million bogus software products, resulting in consumer loss of more than $100 million. It is alleged that from December 2006 to October 2008, through fake advertisements placed on legitimate companies’ websites, Sundin and his accomplices deceived internet users into believing that their computers were infected with “malware” or had other critical errors in order to encourage them to purchase “scareware” software products that had limited or no ability to remedy the purported defects.

Pictures: 
References
Syndicate content