article thumbnail

BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients

Security Affairs

. “The personal health information that was copied was collected from a large network of mostly Ontario health care facilities and providers regarding fertility, pregnancy, newborn and child health care offered between January 2010 and May 2023.”

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

For several years beginning around 2010, a lone teenager in Vietnam named Hieu Minh Ngo ran one of the Internet’s most profitable and popular services for selling “ fullz ,” stolen identity records that included a consumer’s name, date of birth, Social Security number and email and physical address.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. As a result, Nickel achieved long-term access to several targets, allowing the group to conduct activities such as regularly scheduled exfiltration of data.

Hacking 96
article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. As a result, Nickel achieved long-term access to several targets, allowing the group to conduct activities such as regularly scheduled exfiltration of data.

Hacking 74
article thumbnail

Prilex: the pricey prickle credit card complex

SecureList

The first two samples had 2010/2011 as the compilation date, as shown on the graph below. SPSniffer , which we described in 2010: both families are able to intercept signals from PIN pads , but use different approaches in doing so. The table above shows the data collected from the malware. A link to the past.

Malware 95
article thumbnail

Who is the Network Access Broker ‘Wazawaka?’

Krebs on Security

This post examines some of the clues left behind by “ Wazawaka ,” the hacker handle chosen by a major access broker in the Russian-speaking cybercrime scene. Wazawaka has been a highly active member of multiple cybercrime forums over the past decade, but his favorite is the Russian-language community Exploit.

DDOS 263