Remove 2013 Remove Cybercrime Remove Scams
article thumbnail

An Interview With the Target & Home Depot Hacker

Krebs on Security

In December 2023, KrebsOnSecurity revealed the real-life identity of Rescator , the nickname used by a Russian cybercriminal who sold more than 100 million payment cards stolen from Target and Home Depot between 2013 and 2014. “Helkern was my friend, I [set up a] meeting with Golubov and him in 2013,” Shefel said.

Retail 258
article thumbnail

We Infiltrated a Counterfeit Check Ring! Now What?

Krebs on Security

A counterfeit check image [redacted] that was intended for a person helping this fraud gang print and mail phony checks tied to a raft of email-based scams. the “car wrap” scam ). ” A typical confirmation letter that accompanies a counterfeit check for a car wrap scam.

Scams 308
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Two Russians Charged in $17M Cryptocurrency Phishing Spree

Krebs on Security

In February 2020, KrebsOnSecurity wrote about being contacted by an Internal Revenue Service investigator seeking to return funds seized seven years earlier as part of the governments 2013 seizure of Liberty Reserve , a virtual currency service that acted as a $6 billion hub for the cybercrime world.

article thumbnail

Cybercrime Year in Review: 2013

SiteLock

In its annual Data Breach Investigations Report , published at the beginning of 2013, Verizon revealed that businesses with fewer than 100 employees made up the single largest group of victims of data breaches. Early in 2013, Chinese hackers were easily able to breach the extensive defenses the Times had in place.

article thumbnail

FBI Arrests Alleged Owner of Deer.io, a Top Broker of Stolen Accounts

Krebs on Security

was responsible for $17 million worth of stolen credential sales since its inception in 2013. was a now-defunct shop called “Dedushka” (“grandpa” in transliterated Russian), a service offering aged, fake Vkontakte accounts that was quite popular among crooks involved in various online dating scams.

article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

In May 2013, the U.S. Justice Department seized Liberty Reserve , alleging the virtual currency service acted as a $6 billion financial hub for the cybercrime world.

article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

is cybercrime forum. “We can examine your (or not exactly your) PHP code for vulnerabilities and backdoors,” reads his offering on several prominent Russian cybercrime forums. ” From 2013 to 2016, upO was a major player on Exploit[.]in The cybercrime actor “upO” on Exploit[.]in

Malware 351