Remove 2017 Remove Accountability Remove Cybercrime Remove Web Fraud
article thumbnail

Phishing Sites Targeting Scammers and Thieves

Krebs on Security

Also, this greenhorn criminal clearly had bought into BriansClub’s advertising, which uses my name and likeness in a series of ads that run on all the top cybercrime forums. That was right after KrebsOnSecurity broke the news that someone had hacked BriansClub and siphoned information on 26 million stolen debit and credit accounts.

Phishing 355
article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

is cybercrime forum. “We can examine your (or not exactly your) PHP code for vulnerabilities and backdoors,” reads his offering on several prominent Russian cybercrime forums. The cybercrime actor “upO” on Exploit[.]in RedBear’s profile on the Russian-language xss[.]is RANSOMWARE DREAMS.

Malware 314
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. In a 2017 discussion on fl.l33t[.]su

VPN 304
article thumbnail

“BriansClub” Hack Rescues 26M Stolen Cards

Krebs on Security

.” Multiple people who reviewed the database shared by my source confirmed that the same credit card records also could be found in a more redacted form simply by searching the BriansClub Web site with a valid, properly-funded account. million stolen cards; 2017 saw some 4.9 million card records for sale. million more.

Hacking 212
article thumbnail

‘ValidCC,’ a Major Payment Card Bazaar and Looter of E-Commerce Sites, Shuttered

Krebs on Security

ValidCC , a dark web bazaar run by a cybercrime group that for more than six years hacked online merchants and sold stolen payment card data, abruptly closed up shop last week. ValidCC, circa 2017. SPR claims his site lost access to a significant inventory — more than 600,000 unsold stolen payment card accounts.