article thumbnail

KrebsOnSecurity in New Netflix Series on Cybercrime

Krebs on Security

They didn’t specify what additional topics the series would scrutinize, but Netflix’s teaser for the show suggests it concerns cybercrimes that result in deadly, real-world kinetic attacks. “What starts out virtual can get real all too quickly — and when the web is worldwide, so are the consequences.”

article thumbnail

Who’s Behind the SWAT USA Reshipping Service?

Krebs on Security

Last week, KrebsOnSecurity broke the news that one of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing its internal operations, finances and organizational structure. Cyber intelligence firm Intel 471 says Fearlless first registered on Verified in February 2013. As detailed in this Nov.

Passwords 236
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

is cybercrime forum. “We can examine your (or not exactly your) PHP code for vulnerabilities and backdoors,” reads his offering on several prominent Russian cybercrime forums. ” From 2013 to 2016, upO was a major player on Exploit[.]in The cybercrime actor “upO” on Exploit[.]in

Malware 316
article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

” MRMURZA Faceless is a project from MrMurza , a particularly talkative member of more than a dozen Russian-language cybercrime forums over the past decade. MrMurza’s Faceless advertised on the Russian-language cybercrime forum ProCrd. In 2013, U.S. Image: Darkbeast/Ke-la.com.

Malware 235
article thumbnail

How Do You Fight a $12B Fraud Problem? One Scammer at a Time

Krebs on Security

According to the most recent statistics from the FBI ‘s Internet Crime Complaint Center , the most costly form of cybercrime stems from a complex type of fraud known as the “ B usiness E mail C ompromise” or BEC scam. The FBI says BEC scams netted thieves more than $12 billion between 2013 and 2018.

Scams 186