Arrested

Jie Dong

IRL Name: 
Jie Dong
Biography: 

Jie Dong is an Asian who is wanted in America for or defrauding Internet auction site users out of approximately $800,000. In the fall of 2003, Dong allegedly offered items on the auction site and collected money from the purported winning bidders. Dong is alleged to have never produced the promised merchandise to the nearly 5,000 victims. Dong is believed to have later fled from the United States to China and may now be in Hong Kong.

Pictures: 
References

Bo Zhang

IRL Name: 
Bo Zhang
Biography: 

Bo Zhang is a Chinese computer programmer who pleaded guilty to stealing software code from the Federal Reserve Bank of New York in a case that raised cyber-security concerns when he was arrested. The FBI questioned him when he admitted the theft but did not arrest him until January 2012 because congressional investigators became concerned that the New York Fed was vulnerable to cyber attacks after the arrest.

References

Lewys Martin

IRL Name: 
Lewys Martin
Biography: 

A 20 year old hacker from the seaside resort town of Deal in Kent southeastern England created the Call of Duty Trojan Horse that poses as a patch for the Call of Duty game. It remotely monitored gamers' keystrokes which gave him access to their bank and credit card numbers along with Paypal accounts and passwords. He created this patch that made people believe that it was a fix for the game, when it was downloaded it served as a key-logger. He later sold the data from 1 U.S. dollar to 5 dollars each and kept the profits in an account he created in Costa Rica. During a drunken stupor he got caught after breaking into Walmer Science College in Kent. Police later raided his apartment where they found more than 30 credit card details and passwords. He was later charged with three counts of burglary and fraud charges and got 18 months in jail.

References

TinKode

IRL Name: 
Cernăianu Manole-Răzvan
Biography: 

Cernăianu Manole Răzva a.k.a TinKode is a Romanian IT student and a hacker known for accessing and pwning high profile systems like NASA and Pentagon. He is also known posting his very own proof of exploits online like Exploit-DB and Packet Storm Security. On January 31, 2012 TinKode was placed under arrest by the Romanian authority DIICOT (Anti organised crime and terrorism institution) with the help of the FBI and NASA, under the charge that he temporarily blocked the information systems of the US Army, Pentagon and NASA.

Pictures: 
References

Diabl0

IRL Name: 
Farid Essebar
Biography: 

Farid Essebar is a Moroccan hacker and a Russian citizen who was born on 1987. He was one of the two people (along with Turkish Atilla Ekici) behind the spread of the Zotob computer worm that targeted Windows 2000 operating systems in 2005. Among the companies that were affected by the worm were CNN, ABC News, New York Times, Caterpillar, United Parcel Service, Boeing and also United States Department of Homeland Security. He was the original author of Zotob, a computer worm which exploits security vulnerabilities in Microsoft operating systems like Windows 2000, including the MS05-039 plug-and-play vulnerability. This worm has been known to spread on Microsoft-ds or TCP port 445.

Pictures: 
References

Gigabyte

IRL Name: 
Kimberly Vanvaeck
Biography: 

Kimberly Vanvaeck a.k.a Gigabyte is a female Belgian who was credited for writing the first ever C# virus which she called 'Sharpei'. She was 17 at that time when she released Sharpei, which is designed to infect computers loaded with the .Net framework. The worm appears in an e-mail with the subject line "Important: Windows update" and the following message attached: "Hey, at work we are applying this update because it makes Windows over 50% faster and more secure. I thought I should forward it as you may like it." If the attachment is opened, then the worm uses the Outlook address book to send messages--with a copy of the virus attached--to every address in the book. It then deletes the e-mails from the sent folder and removes the copy of itself.

She lives mostly in Belgium, Brussels, but sometimes she still go home to the town where she was raised, near Mechlin. She recently graduated as a Master of Industrial Sciences (Industrial Engineer) in Electronics-ICT. Before that, she also did a Bachelor in Applied Computer Sciences. Now she works as an advisor in IT, at Erasmushogeschool Brussel.

Pictures: 
References

Alexey Ivanov

IRL Name: 
Alexey Ivanov
Biography: 

Alexey Ivanov is the associate of Vasily Gorshkov and that both of them came from from Chelyabinsk, Russia. They were sent to prison in November 2011 for criminal arrangement, computer hacking, blackmail and other crimes. Gorshkov was jailed in Seattle, where his incriminating boasting took place. Ivanov was flown east, to Connecticut, to be tried in the home state of the Online Information Bureau—one of several companies whose servers he had breached. The federal agents who arrested the Russians brandished a short catalog of cybercrime allegations. They claimed that the Russians had tried to extort money from scores of U.S. companies, including Central National Bank of Waco, Texas; Nara Bank N.A. of Los Angeles; and a Seattle-based ISP called Speakeasy. As it turned out, most of the allegations were right on the money.

References

Vasily Gorshkov

IRL Name: 
Vasily Gorshkov
Biography: 

Vasily Gorshkov is a programmer from Chelyabinsk, Russia who along with fellow Russian Alexey Ivanov were convicted on 20 counts of conspiracy, fraud and related computer crimes. Gorshkov was also ordered to pay restitution of nearly $700,000 for losses he caused to Speakeasy Network of Seattle, and the online credit card payment company PayPal.

References

Lisa Chen

IRL Name: 
Lisa Chen
Biography: 

Lisa Chen is a California woman has been sentenced to nine years in prison for software piracy, in what may be the longest sentence ever given to a first-time felon in a software counterfeiting case. She was originally from Taiwan and was also ordered to pay $11 million in restitution, according to the Los Angeles County District Attorney's office.

References

Atata

IRL Name: 
Georg Avanesov
Biography: 

Georg Avanesov is a Russian citizen who was given a four-year prison sentence in Armenia in the year 2010 for creating and distributing the Bredolab botnet and malware. Bredolab is a a botnet that infected an estimated 3 million PCs per month through virus-laden e-mails and booby-trapped Web sites. Avanesov developed Bredolab in Armenia around March 2009 and used computer servers in Holland and France to spread the virus.

Pictures: 
References
Syndicate content