Coming eight years after he launched the site, the steep sentence for the cybercriminal operator is based on a tab of $30 million in damages calculated by Mastercard and other credit card companies.

4 Min Read

A federal judge sentenced a Macedonian man responsible for creating and operating a now-defunct hub for the collection and sale of stolen information on credit card accounts — called Codeshop — to 90 months in prison, federal prosecutors said on April 17. 

The sentence for Djevair Ametovski, also known as "xhevo" and "sindrom," capped an eight-year investigation and prosecution by the US Secret Service and the US Attorney's Office for the Eastern District of New York.

Codeshop launched in 2011 and operated for more than three years. In 2014, Slovenian authorities arrested Ametovski, and two years later, prosecutors successfully extradited him to the United States. While Ametovski initially maintained his innocence, he pleaded guilty to two of three charges in August 2017.

"Ametovski and his co-conspirators were merchants of crime, stealing victims' information and selling that information to other criminals," Richard P. Donoghue, US Attorney for the Eastern District of New York, said in a statement on April 17. "This Office and our law enforcement partners will tirelessly pursue cybercriminals who seek to profit at others' expense."

The US Secret Service investigated the Codeshop.su website, including seizing servers in the Netherlands and the Czech Republic. The computers hosted both the website and a database of more than 400,000 stolen credit card accounts. A forensics analysis, however, revealed that more than 1.3 million stolen credit card numbers had been part of the database at one time or another. The credit card account information included the cardholder's name and address, the credit card number, the expiration date, and the security code printed on the card.

The investigation revealed the site attracted more than 28,000 criminal users in its three years of operation. Codeshop allowed potential buyers to easily search for cards based on the account holder's location, the financial institution issuing the card, and the credit card brand.

"To supply the Codeshop website with stolen credit card and account data, the defendant enlisted the services of criminal hackers and fraudsters, [including enlisting] his co-conspirators to hack into the computer databases of financial institutions and other businesses, including businesses in the United States," prosecutors stated in an October 2018 statement in support of their sentencing request.

When he created the Codeshop, Ametovski had little experience in running such an operation. In March 2011, he sent an email to the administrator of another carding operation asking about "the webshop script to buy," according to the October 2018 sentencing statement issued by the US Attorney's Office. A month later, he advertised his new shop offering "canadian cvvs," "USA Fulls," and "usa cvvs," prosecutors stated.

The cybercriminal operation only last three years before Ametovski was arrested in Ljubljana, Slovenia, on January 23, 2014. He fought extradition for more than two years, before being extradited to the United States in May 2016

At the time, the US Attorney's Office called the extradition a warning to other cybercriminal operators.

"Cybercriminals who create and operate online criminal marketplaces in which innocent victims' financial and personal information are bought and sold erode consumer trust in modern-day payment systems and cause millions of dollars in losses to financial institutions and unsuspecting individuals," Robert L. Capers, US Attorney for the Eastern District of New York, said in a May 2016 statement. 

In addition to Ametovski, investigators identified three other people who allegedly had permission to upload stolen information to the servers.

While the 90-month sentence is significant, the penalty ended up being less than half of the 17 years requested by prosecutors, who based their request on damages calculated to be in excess of $30 million, primarily due to a loss of nearly $30 million alleged by Mastercard.

"Even assuming arguendo [for the sake of argument] that the defendant served as no more than a traditional 'fence' … his crimes are still extremely serious," Donoghue argued in a February 2019 sentencing document. "Furthermore, even assuming arguendo that the Codeshop website was neither unique nor sophisticated … the need for general deterrence of those who would seek to operate such purportedly easy-to-create websites is significant."

Ametovski's public defender could not immediately be reached for comment.

Related Content

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights