Likewise, instant social security number validations can’t be used for credit/lending decisions. A verification will not help you find someone with a social security number nor do they provide you with any other background check information. There is also no way to perform a social security lookup (i.e. to enter a name and get a social security number back). US Attorney Roger Handberg and agents from the FBI and the IRS criminal investigation office took the network down through an international operation conducted alongside authorities from Cyprus and Latvia, per the statement. For years, the SSNDOB Marketplace sold personal information of people in the US — including names, dates of birth, and Social Security numbers — and would advertise its services on dark web forums, the DOJ said in a statement. Blockchain analysis firm Chainalysis said that in addition to Social Security numbers, the site also carried email addresses, passwords and credit card numbers.
Search Results
SSNDOB listed the personal information for approximately 24 million individuals in the United States, including names, dates of birth, SSNs and credit card numbers and generated more than $19 million in revenue, according to the DOJ. Chainalysis, a blockchain analysis company, reports separately that the marketplace has received nearly $22 million worth of Bitcoin across over 100,000 transactions since April 2015, though the marketplace is believed to have been active since at least 2013. “Identity theft can have a devastating impact on a victim’s long-term emotional and financial health,” said Darrel Waldon, the special agent in charge of the IRS’ criminal investigation field office in Washington, D.C., in the statement. The administrators of the sites ran servers in different countries to protect their anonymity and avoid the law, and would make their customers purchase the information through digital payment methods such as bitcoin, the DOJ said. No mention was made in the statement of whether the sites’ operators were apprehended in the operation. SSNDOB, an online marketplace that sold the names, social security numbers, and dates of birth of approximately 24 million US people, has been taken offline following an international law enforcement operation.
These figures suggest that some users were buying personally identifiable information from the service in bulk, according to Chainalysis, which also uncovered a connection between SSNDOB and Joker’s Stash, a large dark net market focused on stolen credit card information that shut down in January 2021. We offer an extensive search on the name, alias, and address history of an individual which includes a social security number validation. This search establishes an investigative starting point for a complete background check, including the determining of proper jurisdictions and counties to search when performing felony and misdemeanor criminal searches. “According to the few AdvIntel breach investigations, the criminals behind the shop specifically leveraged healthcare and hospital breach databases to source the supply of personal information for the fraudsters.”
SSNDOB operators got their data in part by infiltrating LexisNexis, Dun & Bradstreet, and Kroll Background America. Hackers used data from SSNDOB to gain control of Xbox Live accounts held by some Microsoft employees, according to another Krebs report in 2013. Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material. The investigation is being overseen by Assistant United States Attorney Rachel Jones and asset forfeiture will be handled by Assistant United States Attorney Suzanne Nebesky.
Name / Alias / Address Verification
- The U.S. investigation was led by CI Cyber Crimes Unit and the FBI – Tampa Division, with assistance from the CI Tampa Field Office.
- Remember, engaging in illegal activities on the Dark Web is highly risky and can have severe legal consequences.
- This network operates with a high level of anonymity and allows users to browse, communicate, and conduct transactions without revealing their true identities.
- These SSN tables were published public records, which have been compiled for easy searching.
- It holds considerable value on the Dark Web and black markets, where it can be bought and sold for illegal activities.
- Unlike the regular internet we use every day, which can be accessed through search engines like Google or websites with easily identifiable domain names, the Dark Web operates on a hidden network.
Cybersecurity firm Advanced Intel told BleepingComputer that much of the collected data was obtained through healthcare and hospital data breaches. According to the DOJ, the administrators of the site offered support to their customers and went to great lengths to conceal their identities, using servers in various countries and requiring payment in cryptocurrencies like Bitcoin. The people behind SSNDOB advertised their site’s services in several other darkweb forums frequented by other cybercriminals. The Justice Department, IRS and FBI seized and shut down a popular marketplace used by cybercriminals to buy stolen Social Security numbers and other sensitive personal information. There are also cases where individuals purchase SSNs to access government benefits fraudulently.
What To Do After Buying An SSN
With someone else’s SSN, they can assume the victim’s identity, use their credit information, and engage in fraudulent transactions. The Dark Web is a hidden part of the internet that is not accessible through traditional search engines. It is a network of encrypted websites that require special software, such as Tor (The Onion Router), to access. This network operates with a high level of anonymity and allows users to browse, communicate, and conduct transactions without revealing their true identities. “Perhaps most interesting of all though is the activity we see between SSNDOB and Joker’s Stash, a large darknet market focused on stolen credit card information and other PII that shut down in January 2021,” Chainanlysis wrote.
Why Buy A New SSN Online
Your social security number must have been stolen online and used for illegal activities. Used for loans without your knowledge, in any case, identityzoo will offer you a solution for your problem. Our teams of experts help you through the Social Security Administration’s complex application process. We make sure your application is approved very quickly, saving you time and frustration.
Buy Ssndob Usa

Between December 2018 and June 2019, SSNDOB sent over $100,000 worth of Bitcoin to Joker’s Stash, suggesting the two markets may have had some relationship to one another, including possibly shared ownership. “I applaud the extensive work and cooperation by our domestic and international law enforcement partners in bringing a halt to this global scheme,” said U.S. “The theft and misuse of personal information is not only criminal but can have a catastrophic impact on individuals for years to come.” An SSN Verification for official purposes – for hiring, leasing, etc. – can be conducted with an FCRA accredited credit reporting agency. If you are trying to find your own social security security number, visit your local Social Security Administration office and they will be able to assist you. If you’re an employer or landlord, you cannot use the information from a free SSN validation for employment or renting decisions.
Fraud Detection Systems

The SSNDOB administrators created advertisements on darkweb criminal forums for the Marketplace’s services, provided customer support functions, and regularly monitored the activities of the sites, including monitoring when purchasers deposited money into their accounts. According to court records, the SSNDOB administrators created advertisements on dark web criminal forums for the Marketplace’s services, provided customer support functions, and regularly monitored the activities of the sites, including monitoring when purchasers deposited money into their accounts. The significance of an SSN on the Dark Web lies in the opportunities it provides for fraudulent activities.
Purchasing stolen or fake SSNs is a crime, and participating in this illicit trade can result in serious legal repercussions. Law enforcement agencies actively monitor Dark Web activities, and individuals involved in buying or selling SSNs can face criminal charges, including identity theft, fraud, and conspiracy. Cybercriminals can exploit this personal information for fraudulent activities, such as identity theft, credit card fraud, or opening false accounts. This creates a demand for SSNs on the Dark Web among individuals seeking to engage in illegal activities anonymously. CI is the criminal investigative arm of the IRS, responsible for conducting financial crime investigations, including tax fraud, narcotics trafficking, money-laundering, public corruption, healthcare fraud, identity theft and more. CI special agents are the only federal law enforcement agents with investigative jurisdiction over violations of the Internal Revenue Code, obtaining a more than a 90 percent federal conviction rate.
Benefits Of Identity Verifications
However, some transfers have been much larger — as high as more than $100,000 worth of Bitcoin — suggesting that some “power users” are buying PII from the service in bulk. U.S. law enforcement have announced the takedown of SSNDOB, a notorious marketplace used for trading the personal information — including Social Security numbers, or SSNs — of millions of Americans. This search verifies that the name provided by the applicant, their date of birth, and their social security number matches with the Social Security Administration’s records on the applicant. An online marketplace that listed more than 20 million Social Security numbers for sale and made $19 million in revenue has been taken down by US authorities, the Justice Department said on Tuesday. These seizures demonstrate the FBI’s strong working relationship with our international partners in disrupting malicious cyber activity Dismantling illicit marketplaces that threaten the privacy and security of the American public is a priority of the FBI.

Visitors to any of ssndob.ws, ssndob.vip, ssndob.club and blackjob.biz will no longer end up where they were probably expecting. Unfortunately, the DOJ hasn’t arrested the suspected operators of the SSNDOB Market, but, with the help of law enforcement partners in Latvia and Cyprus, it did get a court warrant allowing it to take over the server names used by the crooked data brokers. Nevertheless, their meanings are widely known throughout the world, not least because of their widespread use in reports and discussions about identity theft and cybercrime.

In the next section, we will examine the potential risks and consequences that come with buying an SSN on the Dark Web. It is essential to be aware of these risks and take necessary precautions to protect yourself and avoid falling into legal trouble. Some individuals may buy an SSN simply for the thrill of engaging in illicit activities or as a means of asserting control over someone else’s personal information. The Dark Web provides an avenue for these individuals to obtain SSNs and explore the realm of cybercrime without fear of being caught.
Identity fraud is a large-scale issue, and we can help our client’s onboard candidates while confirming identities of any quantity. Get the Picus Blue Report 2025 now for a comprehensive look at more findings on prevention, detection, and data exfiltration trends. “Between December 2018 and June 2019, SSNDOB sent over $100,000 worth of Bitcoin to Joker’s Stash, suggesting the two markets may have had some relationship to one another, including possibly shared ownership.”
Identity verification, or SSN validation, is a great way to check that the legal name, date of birth, and address that applicants apply with are accurate. “SSNDOB was one of the largest crime shops offering a collection of personally identifiable information for fraudsters and played an integral part in fraud schemes The majority of the customers used the shop data for various types of scams from tax to bank fraud,” AdvIntel CEO Vitali Kremez told BleepingComputer. Thus the name SSNDOB Market that you see in the headline – an online data bazaar that wanted visitors to know that it sold at least matched-up SSNs and DOBs, along with other personally identifiable information (PII).