35 F
Washington D.C.
Tuesday, March 19, 2024

Russian National Pleads Guilty for Role in Transnational Cybercrime Organization Responsible for More Than $568 Million in Losses

One of the leaders of the Infraud Organization pleaded guilty to RICO conspiracy.  Infraud was an Internet-based cybercriminal enterprise engaged in the large-scale acquisition, sale, and dissemination of stolen identities, compromised debit and credit cards, personally identifiable information, financial and banking information, computer malware, and other contraband. Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division made the announcement.

Sergey Medvedev, aka “Stells,” “segmed,” “serjbear,” 33, of the Russian Federation, pleaded guilty before U.S. District Court Judge James C. Mahan in the District of Nevada.  According to the indictment, the Infraud Organization was created in October 2010 by Svyatoslav Bondarenko aka “Obnon,” “Rector,” and “Helkern,” 34, of Ukraine, to promote and grow interest in the Infraud Organization as the premier destination for “carding”—purchasing retail items with counterfeit or stolen credit card information—on the Internet.  Under the slogan, “In Fraud We Trust,” the organization directed traffic and potential purchasers to the automated vending sites of its members, which served as online conduits to traffic in stolen means of identification, stolen financial and banking information, malware, and other illicit goods.  It also provided an escrow service to facilitate illicit digital currency transactions among its members and employed screening protocols that purported to ensure only high quality vendors of stolen cards, personally identifiable information, and other contraband were permitted to advertise to members.  In March 2017, there were 10,901 registered members of the Infraud Organization.

During the course of its seven-year history, the Infraud Organization inflicted approximately $2.2 billion in intended losses, and more than $568 million in actual losses, on a wide swath of financial institutions, merchants, and private individuals, and would have continued to do so for the foreseeable future if left unchecked.

Read more at the Justice Department

Russian National Pleads Guilty for Role in Transnational Cybercrime Organization Responsible for More Than $568 Million in Losses Homeland Security Today
Homeland Security Today
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.
Homeland Security Today
Homeland Security Todayhttp://www.hstoday.us
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.

Related Articles

Latest Articles