article thumbnail

35-year long identity theft leads to imprisonment for victim

Malwarebytes

Matthew David Keirans, a 58-year-old former hospital employee has pleaded guilty to assuming another man’s identity since 1988. He was convicted of one count of making a false statement to a National Credit Union Administration insured institution and one count of aggravated identity theft.

article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 13, 2012, after a state IT contractor clicked a malicious link in an email.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. Ngo’s former identity theft service, superget[.]info. Secret Service.

article thumbnail

ID theft ghouls targeting Surfside victims is appalling, but no surprise

Malwarebytes

We’ve written at length about account compromise and identity theft , and how criminals will often hijack accounts belonging to dead people. The amount of abandoned accounts due to death can only ever go up, and nobody is really paying attention if someone accesses them illicitly. Digging into identity theft.

article thumbnail

Russian national Yevgeniy Aleksandrovich Nikulin sentenced to 88 months in prison

Security Affairs

Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison for hacking LinkedIn, Dropbox, and Formspring in 2012. The Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison in the United States for hacking LinkedIn, Dropbox, and Formspring in 2012. Source: US Defense Watch.com.

article thumbnail

Tank, the leader of the Zeus cybercrime gang, was arrested by the Swiss police

Security Affairs

“The US authorities accuse the prosecuted person of extortion, bank fraud, and identity theft, among other things. In 2012, the Ukrainian national Vyacheslav Igorevich Penchukov was accused of being a member of a cybercrime gang known as JabberZeus Crew.

article thumbnail

Data Breach: Turkish legal advising company exposed over 15,000 clients

Security Affairs

Inova has been operating since 2012 and has handled thousands of cases since then. Identity theft. With large amounts of identity information being leaked about the clients in this breach, criminals can use it for identity theft.