Remove 2013 Remove Cybercrime Remove Identity Theft
article thumbnail

FEMA IT Specialist Charged in ID Theft, Tax Refund Fraud Conspiracy

Krebs on Security

On June 16, authorities in Michigan arrested 29-year-old Justin Sean Johnson in connection with a 43-count indictment on charges of conspiracy, wire fraud and aggravated identity theft. The fraudulent tax refund claims made in the names of UPMC identity theft victims caused the IRS to issue $1.7

article thumbnail

Hacked Data Broker Accounts Fueled Phony COVID Loans, Unemployment Claims

Krebs on Security

Hacked or ill-gotten accounts at consumer data brokers have fueled ID theft and identity theft services of various sorts for years. In 2013, KrebsOnSecurity broke the news that the U.S. Secret Service had arrested a 24-year-old man named Hieu Minh Ngo for running an identity theft service out of his home in Vietnam.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

KrebsOnSecurity examined posts across dozens of cybercrime forums around that time, and found only one instance of someone selling large volumes of tax data in the year surrounding the breach date. The AP says South Carolina paid $12 million to Experian for identity theft protection and credit monitoring for its residents after the breach.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. Ngo’s former identity theft service, superget[.]info. Secret Service.

article thumbnail

The Wages of Password Re-Use: Your Money or Your Life

Krebs on Security

Which means when a cybercrime forum gets hacked and its user databases posted online, it is often possible to work backwards from some of the more unique passwords for each account and see where else that password was used. Mistake number two was the password for his email account was the same as his cybercrime forum admin account.

Passwords 347
article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

In May 2013, the U.S. Justice Department seized Liberty Reserve , alleging the virtual currency service acted as a $6 billion financial hub for the cybercrime world. Internal Revenue service finally got in touch to discuss my claim.

article thumbnail

Me on the Equifax Breach

Schneier on Security

As a result, all 143 million US victims are at greater risk of identity theft, and will remain at risk for years to come. And those who suffer identify theft will have problems for months, if not years, as they work to clean up their name and credit rating. The company's incident response after the breach was similarly damaging.