Now might be a good time to check your credit history for anything fishy. A new investigative report from security researcher Brian Krebs shows that a group of identity thieves have successfully infiltrated the networks of three major data brokers, giving them access to Social Security Numbers, dates of birth, and other personal details that could put all our financials at risk.

Through the use of a botnet – a system of infected computers used to do any number of bad things on the Internet – the ID thieves gained access to the networks of LexisNexis, one of the largest data brokers in the world; Dun & Bradstreet, a data broker that specializes in business data for determining credit worthiness; and Kroll Background America, a background, drug, and health screening company.


LexisNexis and Dan & Bradstreet have both confirmed the attacks on their databases with Krebs. Kroll Background America’s parent company, Allegrity, neither confirmed nor denied an attack, and reiterated its commitment to “protecting the data and privacy of our customers.” The FBI confirmed with Krebs that it is investigating the attack.

The people (or person) behind a website called ssndob.ms, or just SSNDOB, is the source of the attack, according to Krebs. He discovered SSNDOB marketing itself on “underground cybercrime forums” as a source for people who want to purchase “SSNs, birthdays, and other personal data on any U.S. resident.” Customers could pay as little as $0.50 for some records, while full background checks ran between $5 and $15.

Krebs found that SSNDOB provided a hacktivist group called UGNazi with a slew of personal data on a number of celebrities and public figures, including Jay-Z, Beyonce, First Lady Michelle Obama, and former FBI Director Robert Muller. The names, SSNs, birthdays, and addresses of these high-profile people were then posted on a website called exposed.su.

SSNDOB itself was compromised by multiple attacks earlier this year, giving Krebs researchers access to its entire database. The website’s records show that “1,300 customers have spent hundreds of thousands of dollars looking up SSNs, birthdays, drivers license records, and obtaining unauthorized credit and background reports on more than four million Americans,” according to Krebs. The records include 1.02 million SSNs and approximately 3 million date of birth records.

In addition to SSNs and dates of birth, SSNDOB’s access to the data broker’s networks likely provided a wealth of additional personal information that would allow an identity thief to take out fraudulent loans in your name.

This is because financial institutions often ask specific personal questions about a person’s financial history, such as the precise amount of a recent mortgage payment. Armed with all the answers to these types of questions, an ID thief would easily bypass the security checks meant to keep him or her out – perhaps even more easily than the victim, because people often forget or mistake certain details about their financial histories.

As it stands now, the companies that fell victim to the SSNDOB botnet attack are investigating the issue. It is not currently known precisely how many people have been affected by the breach. Krebs says that he will release two subsequent reports soon, which may provide more details.

So stay tuned – and, seriously, check out your credit report with a fine-toothed comb.