Accused data peddler faces prison for running fraud op The Register

A Baltimore man faces a potential maximum 20-year prison sentence after being charged for his alleged role in running an online service that sold personal data which was later used for financial fraud.
An underground TLO service is based on the idea and branding of TLOxp, the proprietary background checker tool owned by credit reporter TransUnion and typically used by law enforcement agencies, insurance companies, and the like, for digging up information on a specific person.
TLO lookups can reveal data including social security numbers, phone numbers, and dates of birth - the holy trinity for criminals looking to defraud victims of their financial security.
The charges were brought against Charleron by the United States Postal Service, whose investigators claim they found that he didn't even think to use a VPN when administering the group.
A review of the searches for PII records revealed the associated IP addresses with those searches led to Charleron's home address in Laurel, Maryland, according to the complaint.
The filing claims customers would approach Charleron with a name and home address, plus a payment in the region of $25 sent either via cryptocurrency or other digital means, and in return they would receive the PII necessary to take out credit cards in a victim's name.
It's unclear if the accused and his alleged co-conspirators used TLOxp itself, or had their own system of aggregating the data their clients sought, or both, but the collection of customers - 799 of them at the operation's peak - were all contacted via a group chat through what court documents describe as an unspecified encrypted messaging app.
This may be explained by the complaint's estimated timeline of Charleron's administration of the TLO service, which the filing claims ran from at least February 2020 to around May 2023.
During the period Charleron allegedly ran the service, he is said to have sold the PII belonging to more than 5,000 individuals, with criminals later using it to spend tens of thousands of dollars of their victims' money.
In one March 2022 case that appeared in the court docs, a member of the customer network sent across five names and addresses, and the following day the requisite payment of $119.64.
Three minutes after the payment was made, the PII for all five individuals was sent to the customer.
That PII was then used to activate credit cards in the victims' names via a phone call with their bank.
The criminal in question activated multiple credit cards for many victims over the course of nearly a year, between July 2021 and May 2022, racking up more than $90,000 in illegal charges.
At least 80 of the victims are alleged to have been supplied to them by Charleron, according to the unsealed criminal complaint [PDF].
In 2020, the same customer is also thought to have stolen a letter from an intended target, sent by a financial institution, containing an unactivated credit card.
The complaint claims a picture of the letter was sent to Charleron, and claims he then supplied the PII required to activate it.
A second customer's case presented to the court alleges that Charleron was able to supply data to tight deadlines.
In the case, the customer asked for the PII, stating that the banks close in 28 minutes and Charleron supplied the required PII in 21 minutes, the complaint claims.
Within a two-week period in 2022, Charleron is alleged to have sent a message to the group advertising a three-for-$100 offer - a price higher than the average $25 because it also included driving licenses.
Filed on January 19, an arrest warrant [PDF] is currently out for Charleron and it's unknown if he's yet in custody.


This Cyber News was published on www.theregister.com. Publication date: Wed, 24 Jan 2024 01:44:04 +0000


Cyber News related to Accused data peddler faces prison for running fraud op The Register

Comprehensive Guide to Fraud Detection, Management, & Analysis - To mitigate risks, businesses can use risk management strategies, including fraud detection software, company policies, and staff ranging from risk managers and trust officers to fraud analysts. Affiliate Fraud - Affiliates in a marketing arrangement ...
6 months ago Securityboulevard.com
Deepfake Digital Identity Fraud Surges Tenfold, Sumsub Report Finds - Threat actors undertaking identity fraud have been using deepfakes ten times more in 2023 than in 2022, according to digital identity verification solutions provider Sumsub. In its third annual Identity Fraud Report, published on November 28, 2023, ...
7 months ago Infosecurity-magazine.com
Identity Fraud Rises as E-Commerce, Payment Firms Targeted - An analysis of global customer data has highlighted a 20% increase in overall fraud incidents compared to last year, largely attributed to the surge in impersonation fraud and the accessibility of sophisticated attack methods and tools. The gaming, ...
6 months ago Securityboulevard.com
5 Fraud Prevention Strategies That Help Companies Ward Off Cyber Attacks - According to PwC's 2022 survey, over half of companies experienced fraud in the past two years, the highest in 20 years of research. From cyber-attacks to wire fraud to dishonest employees, there's no shortage of threats that aim to profit off your ...
6 months ago Hackread.com
Accused data peddler faces prison for running fraud op The Register - A Baltimore man faces a potential maximum 20-year prison sentence after being charged for his alleged role in running an online service that sold personal data which was later used for financial fraud. An underground TLO service is based on the idea ...
5 months ago Theregister.com
Fighting the Next Generation of Fraud - In today's digital age, the landscape of fraud is evolving at an alarming pace. In 2022, 20-59-year-olds reported 63% of all fraud in the United States. Fraudsters have been quick to harness the potential of generative AI to perpetrate various ...
6 months ago Securityboulevard.com
Does Less Consumer Tracking Lead to Less Fraud? - Authors Bo Bian, Michaela Pagel and Huan Tang investigated the relationship between the rollout of Apple's App Tracking Transparency and reports of consumer financial fraud. By default, Apple's ATT opted all iPhone users out of tracking, which meant ...
6 months ago Eff.org
Extradition of Alleged Member of ShinyHunters Cybercrime Group to US - An alleged member of the ShinyHunters cybercrime gang, Sebastien Raoult, has been extradited from Morocco to the United States. The 22-year-old French national was arrested at Rabat international airport in Morocco on May 31, 2022, while attempting ...
1 year ago Securityaffairs.com
Anti-Fraud Project Boosts Security of African, Asian Financial Systems - A nonprofit has launched the first open source platform aimed at delivering sophisticated anti-fraud capabilities to financial systems in Africa as well as parts of Asia and the Middle East. The Tazama open source project is real-time financial ...
3 months ago Darkreading.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
DataVisor integrates SMS customer verification into its platform - DataVisor announced the expansion of its end-to-end platform capabilities with the integration of SMS customer verification for fraudulent transactions. This new offering, powered by Twilio technology, provides customers with enhanced fraud ...
6 months ago Helpnetsecurity.com
US Consumers Lose a Record $10bn+ to Fraud Last Year - US adults lost over $10bn to fraud in 2023, with investment scams the biggest earner for threat actors, according to the latest figures from the FTC. The figures represent a record high for fraud losses, having increased 14% year on year. Investment ...
4 months ago Infosecurity-magazine.com
How Businesses Can Manage Cryptocurrency Fraud - With cryptocurrency payments on the rise, businesses must learn how to safeguard against potential risks. Businesses across the US are seeking innovative payment methods, with an estimated 75% of retailers looking to embrace cryptocurrency payment ...
4 months ago Cyberdefensemagazine.com
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
How to Enrich Data for Fraud Reduction, Risk Management and Mitigation in BFSI - To stay ahead of these challenges, organizations are increasingly relying on data products to enrich their data and enhance their fraud reduction and risk management strategies. The Data Revolution in BFSI. Data is the lifeblood of the BFSI sector. ...
4 months ago Securityboulevard.com
Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms - The US government has announced charges, seizures, arrests and rewards as part of an effort to disrupt a scheme in which North Korean IT workers infiltrated hundreds of companies and earned millions of dollars for North Korea. According to the ...
1 month ago Securityweek.com
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
1 month ago Tenable.com
Russian TrickBot Malware Developer Pleaded Guilty - Vladimir Dunaev, a resident of Amur Blast and aged 40, has confessed to creating and distributing Trickbot malware. The purpose of the malware was to launch cyberattacks against various American hospitals and companies. Trickbot has a collection of ...
5 months ago Gbhackers.com
DWP Clarifies What Bank Accounts are Targeted in Crackdown on Benefit Fraud - Identity of the bank accounts targeted in the DWP crackdown on benefit fraud have recently been made clear. The Department for Work and Pensions will examine bank accounts as part of the Data Protection and Digital Information Bill that is presently ...
6 months ago Cysecurity.news
Ex-Navy IT head gets 5 years for selling people's data on darkweb - Marquis Hooper, a former U.S. Navy IT manager, has received a sentence of five years and five months in prison for illegally obtaining US citizens' personally identifiable information and selling it on the dark web. The man was indicted with his ...
7 months ago Bleepingcomputer.com
Latest Information Security and Hacking Incidents - In a recent report by FICO on Fraud, Identity, and Digital Banking, it was revealed that nearly two million Brits may have fallen victim to identity theft last year. The analytics firm found that 4.3% of respondents experienced fraudsters using their ...
4 months ago Cysecurity.news
US readies prison cell for another Russian Trickbot dev The Register - Another member of the Trickbot malware crew now faces a lengthy prison sentence amid US law enforcement's ongoing search for its leading members. Russian national Vladimir Dunaev, 40, faces a maximum sentence of 35 years in prison for his involvement ...
7 months ago Go.theregister.com
Duo face 20 years in prison over counterfeit iPhone scam The Register - Two Chinese nationals are facing a maximum of 20 years in prison after being convicted of mailing thousands of fake iPhones to Apple for repair in the hope they'd be replaced with new handsets. This is according to the Attorney's Office for the ...
4 months ago Theregister.com
AI And Ad Fraud: Growing Risks for Marketers Using Google's AI-Based Advertising Campaigns - Google's Performance Max - AI has ignited a flurry of concerns relating to data protection and security, and organisations must act now to prevent further damaging losses. While there are many benefits to using AI in digital campaigns, recent ...
5 months ago Cyberdefensemagazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)