Remove Accountability Remove Cybercrime Remove Retail Remove Web Fraud
article thumbnail

Russian Reshipping Service ‘SWAT USA Drop’ Exposed

Krebs on Security

One of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing its internal operations, finances and organizational structure. Among the most common ways that thieves extract cash from stolen credit card accounts is through purchasing pricey consumer goods online and reselling them on the black market.

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

.'” MRMURZA Faceless is a project from MrMurza , a particularly talkative member of more than a dozen Russian-language cybercrime forums over the past decade. MrMurza’s Faceless advertised on the Russian-language cybercrime forum ProCrd. was used for an account “Hackerok” at the accounting service klerk.ru

Malware 236
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

911 Proxy Service Implodes After Disclosing Breach

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source.

article thumbnail

How Cybercriminals are Weathering COVID-19

Krebs on Security

One of the more common and perennial cybercriminal schemes is “reshipping fraud,” wherein crooks buy pricey consumer goods online using stolen credit card data and then enlist others to help them collect or resell the merchandise. A screen shot from a user account at “Snowden,” a long-running reshipping mule service.

article thumbnail

“BriansClub” Hack Rescues 26M Stolen Cards

Krebs on Security

The data stolen from BriansClub encompasses more than 26 million credit and debit card records taken from hacked online and brick-and-mortar retailers over the past four years, including almost eight million records uploaded to the shop in 2019 alone. The leaked data shows that in 2015, BriansClub added just 1.7 million card records for sale.

Hacking 214
article thumbnail

The Life Cycle of a Breached Database

Krebs on Security

Earlier this month, customers of the soccer jersey retailer classicfootballshirts.co.uk The messages addressed customers by name and referenced past order numbers and payment amounts tied to each account. From there, the attackers can reset the password for any online account that allows password resets via SMS.

Passwords 357
article thumbnail

Busting SIM Swappers and SIM Swap Myths

Krebs on Security

that has been tracking down individuals engaged in unauthorized “SIM swaps” — a complex form of mobile phone fraud that is often used to steal large amounts of cryptocurrencies and other items of value from victims. OG accounts typically can be resold for thousands of dollars. ” FAKE IDs AND PHONY NOTES.

Mobile 238