Remove 2017 Remove Accountability Remove Data collection Remove Identity Theft
article thumbnail

Alleged FruitFly malware creator ruled incompetent to stand trial

Malwarebytes

On January 4, 2017, Case Western Reserve University (CWRU), located in Cleveland, Ohio, became aware of an infection on more than 100 of its computers. On January 10 2017, and unaware of this ongoing investigation, Malwarebytes became aware of the Mac version of the malware that would become known as FruitFly.

Malware 86
article thumbnail

Doxing in the corporate sector

SecureList

Such key positions include the CEO, HR department director, and chief accountant. You might think that this kind of information would be useless for an attack on a company because this personal info is not actually related to the company and contains no data that could actually compromise the company or the account owner.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NationalPublicData.com Hack Exposes a Nation’s Data

Krebs on Security

On July 21, 2024, denizens of the cybercrime community Breachforums released more than 4 terabytes of data they claimed was stolen from nationalpublicdata.com, a Florida-based company that collects data on consumers and processes background checks. The homepage for publicrecordsunlimited.com, per archive.org circa 2017.

Hacking 323
article thumbnail

Spam and phishing in 2022

SecureList

For example, one website offered users to obtain a COVID vaccination certificate by entering their British National Health Service (NHS) account credentials. Scammers abused legitimate survey services by creating polls in the name of various organization to profit from victims’ personal, including sensitive, data.

Phishing 106