December 8, 2014 By Alex Karlinsky 2 min read

Just as Black Friday brings some of the year’s best retail shopping deals to consumers worldwide, fraudsters, too, are always on the lookout for the most worthwhile packages when it comes to fraud tools, credit cards and “borrowed” identities. Much like their legitimate real-world counterparts, fraudsters operating in the underground market offer services and various stolen wares and go to great lengths to attract potential customers. The holiday season is no different.

The following are some examples from Brazilian cybercrime circles (which are known to be abundant with fraudulent activity) that make for some jolly stocking stuffers for your everyday cybercriminal:

Figure 1: A mix of 15 compromised credit card numbers, including information about the card holder, sold for about R$250 (about $97) for Black Friday.

Figure 2: Classic, platinum and corporate credit card numbers for sale in batches of 10, costing R$50 ($19).

Figure 3: A fraudster offers mobile devices and gaming consoles for extra-low prices for Black Friday. The products, which were purchased with stolen credit cards, are shipped to a different billing address and picked up by the fraudster’s accomplice. As a final step, the product is sent to the buyer.

This article is based on research by IBM Trusteer’s Threat and Intelligence Group, which comprises leading professionals in malware and intelligence research who detect and analyze new, emerging threats in the modern cybercrime landscape.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today