Between December 2018 and June 2019, SSNDOB sent over $100,000 worth of Bitcoin to Joker’s Stash, suggesting the two markets may have had some relationship to one another, including possibly shared ownership. “I applaud the extensive work and cooperation by our domestic and international law enforcement partners in bringing a halt to this global scheme,” said U.S. “The theft and misuse of personal information is not only criminal but can have a catastrophic impact on individuals for years to come.” An SSN Verification for official purposes – for hiring, leasing, etc. – can be conducted with an FCRA accredited credit reporting agency. If you are trying to find your own social security security number, visit your local Social Security Administration office and they will be able to assist you.

What Was SSNDOB?
It is a network of encrypted websites that require special software, such as Tor (The Onion Router), to access. This network operates with a high level of anonymity and allows users to browse, communicate, and conduct transactions without revealing their true identities. “Perhaps most interesting of all though is the activity we see between SSNDOB and Joker’s Stash, a large darknet market focused on stolen credit card information and other PII that shut down in January 2021,” Chainanlysis wrote. “Between December 2018 and June 2019, SSNDOB sent over $100,000 worth of Bitcoin to Joker’s Stash, suggesting the two markets may have had some relationship to one another, including possibly shared ownership.” The seized domains seem to be part of the same operation as one detailed by security journalist Brian Krebs about nine years ago. Perhaps most interesting of all though is the activity we see between SSNDOB and Joker’s Stash, a large darknet market focused on stolen credit card information and other PII that shut down in January 2021.
Test Data

We utilize automated software and cross-check results to ensure that your identity verification is fast, truthful, and precise. Identity verification, or SSN validation, is a great way to check that the legal name, date of birth, and address that applicants apply with are accurate. “SSNDOB was one of the largest crime shops offering a collection of personally identifiable information for fraudsters and played an integral part in fraud schemes The majority of the customers used the shop data for various types of scams from tax to bank fraud,” AdvIntel CEO Vitali Kremez told BleepingComputer.
How To Protect Against Fullz Fraud
We saw a particularly serious example of the latter when the Russia-based Internet Research Agency used social media accounts created with stolen information to spread disinformation in the leadup to the 2016 U.S. elections. Your social security number must have been stolen online and used for illegal activities. Used for loans without your knowledge, in any case, identityzoo will offer you a solution for your problem. Our teams of experts help you through the Social Security Administration’s complex application process.
TransUnion Says Hackers Stole 44 Million Customers’ Personal Information
PII sold on SSNDOB included email addresses, passwords, credit card numbers, and in the case of many American victims, social security numbers. Cybercriminals who purchased this information could use it to conduct phishing attacks and blackmail scam campaigns, as well as to create accounts on social media and financial services under assumed identities. “Identity theft can have a devastating impact on a victim’s long-term emotional and financial health. Taking down the SSNDOB website disrupted ID theft criminals and helped millions of Americans whose personal information was compromised,” said Darrell Waldon, the special agent in charge of the IRS’ criminal investigation field office in Washington, D.C. While these payment methods offer varying degrees of anonymity and security, it is crucial to understand that engaging in illegal activities on the Dark Web is highly risky. The potential legal and ethical implications of participating in illicit transactions outweigh any perceived benefits.
FBI Seizes Notorious Marketplace For Selling Millions Of Stolen SSNs
Using such information can lead to severe consequences, such as financial liabilities, damaged credit history, and legal complications. With someone else’s SSN, they can assume the victim’s identity, use their credit information, and engage in fraudulent transactions. The Dark Web is a hidden part of the internet that is not accessible through traditional search engines.
Search Results
Even if you manage to acquire a valid SSN, using it for illegal activities can have far-reaching consequences. The repercussions can include damaging someone else’s life, negatively impacting their credit, or causing them immense stress and hardship. The innocent individuals whose SSNs are being traded on the Dark Web often bear the brunt of these criminal activities. They may face difficulties in accessing loans, obtaining employment, or acquiring government benefits due to the fraudulent use of their personal information. Welcome to the dark underbelly of the internet, the enigmatic realm known as the Dark Web. It is a clandestine world, inhabited by cybercriminals, hackers, and those seeking to engage in illegal activities.
- The purpose of this guide is to provide an understanding of the general process, but it is strongly discouraged to participate in any illicit transactions or use stolen personal information.
- Level up your verification efforts with the SSA’s authoritative source of SSN database of record.
- The SSNDOB Marketplace listed for sale the personal information for millions of individuals in the United States, generating more than $19 million USD in sales revenue.
- This search verifies that the name provided by the applicant, their date of birth, and their social security number matches with the Social Security Administration’s records on the applicant.
- The potential legal and ethical implications of participating in illicit transactions outweigh any perceived benefits.
Stolen Social Security numbers can be used to commit a variety of frauds, including United States tax fraud, unemployment insurance fraud, loan fraud, credit card fraud, and the like. Investigators determined that a single buyer from the site used stolen personal identifying information that he purchased to steal and launder nearly $10 million. The takedown of SSNDOB is one of several conducted by the DOJ and other international law enforcement agencies in recent months as countries seek to limit the sale of sensitive personal information stolen during data breaches. Unlike the regular internet we use every day, which can be accessed through search engines like Google or websites with easily identifiable domain names, the Dark Web operates on a hidden network.
This unique addressing system ensures that the servers hosting these websites maintain a significant level of anonymity. Federal law enforcement agencies say they shut down a group of websites that made over $19 million selling Social Security numbers and other personal data. QuickLocate LLC is not affiliated with the Social Security Administration or any other U.S. We are not a credit reporting agency as defined by the Fair Credit Reporting Act (FCRA) and any SSN verification data or report generated is not a consumer report as defined by the FCRA. Those who believe they’ve fallen victim to identity theft are advised to visit the Federal Trade Commission’s one-stop website for help with such cases.
In the next section, we will examine the potential risks and consequences that come with buying an SSN on the Dark Web. It is essential to be aware of these risks and take necessary precautions to protect yourself and avoid falling into legal trouble. Some individuals may buy an SSN simply for the thrill of engaging in illicit activities or as a means of asserting control over someone else’s personal information. The Dark Web provides an avenue for these individuals to obtain SSNs and explore the realm of cybercrime without fear of being caught. Tampa, Florida – United States Attorney Gregory W. Kehoe announces that a federal jury today found Sindi Yamileth Mejia Avila (22, Guatemala) guilty of aggravated identity theft, false representation of a Social… Using Chainalysis Reactor, we can see that SSNDOB’s Bitcoin payment processing system has been active since April 2015.
This search establishes an investigative starting point for a complete background check, including the determining of proper jurisdictions and counties to search when performing felony and misdemeanor criminal searches. “According to the few AdvIntel breach investigations, the criminals behind the shop specifically leveraged healthcare and hospital breach databases to source the supply of personal information for the fraudsters.” Cybersecurity firm Advanced Intel told BleepingComputer that much of the collected data was obtained through healthcare and hospital data breaches. According to the DOJ, the administrators of the site offered support to their customers and went to great lengths to conceal their identities, using servers in various countries and requiring payment in cryptocurrencies like Bitcoin. The people behind SSNDOB advertised their site’s services in several other darkweb forums frequented by other cybercriminals. The Justice Department, IRS and FBI seized and shut down a popular marketplace used by cybercriminals to buy stolen Social Security numbers and other sensitive personal information.

“Special agents with IRS-CI’s DC Cyber Crimes Unit will continue to work with the U.S. and international law enforcement community to end these complex scams, regardless of where the money trail leads them.” The SSNDOB marketplace consisted of multiple sites acting as mirrors of each other to aid in preventing DDoS attacks or law enforcement operations. The marketplace allowed cybercriminals to purchase “Social Security number, date of birth and full info of people” using bitcoin.
The SSNDOB Shutdown Is A Win Against Digital Fraud

The DOJ said the site has listed the information for more than 24 million people living in the U.S. An SSN is issued by the Social Security Administration (SSA) to US citizens, permanent residents, and temporary residents granted work authorization. It acts as a primary identifier for individuals throughout their lives, and it is required for a wide range of activities, such as applying for a job, opening a bank account, obtaining a driver’s license, and filing taxes.
Info Menu Mobile
The SSNDOB administrators created advertisements on darkweb criminal forums for the Marketplace’s services, provided customer support functions, and regularly monitored the activities of the sites, including monitoring when purchasers deposited money into their accounts. The SSNDOB administrators created advertisements on darkweb criminal forums for the Marketplace’s services, provided customer support functions, and regularly monitored the activities of the sites, including monitoring when purchasers deposited money into their accounts. According to court records, the SSNDOB administrators created advertisements on dark web criminal forums for the Marketplace’s services, provided customer support functions, and regularly monitored the activities of the sites, including monitoring when purchasers deposited money into their accounts. The significance of an SSN on the Dark Web lies in the opportunities it provides for fraudulent activities. With an SSN, criminals can assume the identity of another person, open credit card accounts, obtain loans, and access various financial services illegally. The SSNDOB Marketplace has listed the personal information for millions of individuals in the United States, generating more than $19 million in sales revenue.

