Fake private investigation firm tricked data broker into divulging numerous Americans' names, social security numbers, birthdates and bank account numbers.

Mathew J. Schwartz, Contributor

October 21, 2013

5 Min Read

Vietnamese criminals posing as a U.S.-based private investigator successfully tricked Experian into selling them social security and driver's license numbers, bank account and credit card data and birthdates. The attackers then resold this data, which included information on hundreds of thousands -- if not millions -- of Americans via underground cybercrime sites, including Superget.info.

The attackers obtained at least some of the information they resold from a data aggregator known as Court Ventures, security reporter Brian Krebs first reported Sunday. Court Ventures, which was founded in 2001, described itself as a firm that "aggregates, repackages and distributes public record data, obtained from over 1,400 state and county sources." It was purchased in March 2012 by Experian, one the country's three biggest credit bureaus. The attackers reportedly continued buying data for a year after the acquisition, until Experian learned of their activities from the U.S. Secret Service.

One of the men allegedly involved in procuring the stolen information was Vietnamese national Hieu Minh Ngo, 24, who was arrested in Feb. 2013 when he tried to enter the United States. According to recently unsealed court documents, Ngo was charged in a 15-count indictment filed in federal court in Nov. 2012. The counts against him include a number of wire fraud, identify fraud, identify theft and access device fraud charges, and were based on a case built by the Secret Service.

[ National Security Agency's dragnet extends to contact lists. Read NSA Harvests Personal Contact Lists, Too. ]

According to the indictment, Ngo -- together with a co-conspirator identified only as "John Doe" -- allegedly offered for sale, sold, and/or transferred to others packages of PII for more than 500,000 individuals in packages dubbed as "fullz," which would generally include a person's name, as well as personal details (date of birth, social security number), their bank account number, as well as the routing number of their bank.

The information was allegedly sold via two fraudster sites -- Superget.info and Findget.me -- on which buyers could obtain a specified quantity of 'fullz' or to submit a query of a particular name to obtain that person's associated PII, according to a Department of Justice statement that referenced the indictment. "Ngo and his co-conspirators allegedly offered several categories of PII, depending on how recently the data had been acquired, and charged higher prices for more recent data," the statement read.

According to the court documents, Ngo and fellow conspirators also sold stolen credit and debit card data, which would typically include the name, card number, expiration date and verification number of a card, as well as the cardholder's name, address and phone number. They allegedly offered the information to other criminals expressly for resale purposes -- at a different rate.

In online advertisements, SuperGet.info claimed that its service offered information on about 99% of everyone in the U.S., backed by data that was valid 96% to 98% of the time. Users could register for free, then pay for information using WebMoney and other forms of virtual currency valid on cybercrime forums.

How did Vietnamese hackers manage to trick Court Ventures, even after it was purchased by Experian? A spokesman for Experian said via email that the company first learned of the alleged Vietnamese ID theft service from the Secret Service and emphasized that "no Experian database was accessed" by the criminals.

"Experian acquired Court Ventures in March 2012 because of its national public records database. After the acquisition, the U.S. Secret Service notified Experian that Court Ventures had been and was continuing to resell data from U.S. Info Search to a third party possibly engaged in illegal activity," the spokesman said via email. As a result, "Experian discontinued reselling U.S. Info Search data and worked closely and in full cooperation with law enforcement to bring Vietnamese national Hieu Minh Ngo, the alleged perpetrator, to justice."

"Because of the ongoing federal investigation, we are not free to say anything further at this time," he said.

But U.S. Info Search CEO Marc Martin questioned how Experian's due diligence and subsequent internal checks failed to spot the illegal reselling of data, which he said continued for a year after Experian purchased Court Ventures. "Our agreement with them was that our information was to be used for fraud prevention and ID verification, and was only to be sold to licensed and credentialed U.S. businesses, not to someone overseas," he told Krebs. Further, he reported that the Secret Service investigation found that the criminals were paying Experian via wire transfers sent from Singapore.

"Why didn't they question cash wires coming in every month?" he said. "Experian portrays themselves as the data breach experts, and they sell identity theft protection services. How this could go on without them detecting it I don't know."

Could news of the Experian breach intensify calls for regulators and legislators to take a closer look at -- if not regulate -- data brokers and their business practices? Earlier this year, for example, California's legislature began weighing "right to know" legislation that would allow consumers to review all information stored about them by data brokers, and to see a list of all third parties with whom their personal information had been shared.

That move followed the Federal Trade Commission in Dec. 2012 launching an investigation into how nine data brokers collect and use consumer data. It said the results of that inquiry will be released later this year.

Story updated 10/22/13 with Experian spokesman's response.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights