article thumbnail

Hacked Data Broker Accounts Fueled Phony COVID Loans, Unemployment Claims

Krebs on Security

A group of thieves thought to be responsible for collecting millions in fraudulent small business loans and unemployment insurance benefits from COVID-19 economic relief efforts gathered personal data on people and businesses they were impersonating by leveraging several compromised accounts at a little-known U.S.

article thumbnail

Open Subtitles breach: The dangers of password reuse

Malwarebytes

The impact so far: almost seven million accounts “breached and ransomed” back in August. New breach: Open Subtitles had almost 7M accounts breached and ransomed in Aug. Data included email and IP addresses, usernames and unsalted MD5 password hashes. This one falls under the familiar banner of “password reuse is bad”.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sharing Netflix, Disney+, other passwords is illegal, according to new guidance

Malwarebytes

What's noteworthy— as TorrentFreak pointed out —is that the UK now flags password sharing , a most talked-about issue in the realm of streaming services, as piracy. Under Section 11 of the Fraud Act of 2006 in the UK, someone using "services of a members' club without paying and without being a member" is considered fraud.

article thumbnail

Thread Hijacking: Phishes That Prey on Your Curiosity

Krebs on Security

They happen when someone you know has their email account compromised, and you are suddenly dropped into an existing conversation between the sender and someone else. An analysis of the webpage reveals it would check any submitted credentials at the real Microsoft website, and return an error if the user entered bogus account information.

Phishing 243
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

That same email address also is tied to two forum accounts for a user with the handle “ O.R.Z.” user account — this one on Verified[.]ru Prior to that, akafitis@gmail.com was used as the email address for the account “ Fitis ,” which was active on Exploit between September 2006 and May 2007.

Malware 233
article thumbnail

$10M Is Yours If You Can Get This Guy to Leave Russia

Krebs on Security

” That handle used the same ICQ instant messenger account number ( 555724 ) as a Mazafaka denizen named “ Nordex.” ” In February 2005, Nordex posted to Mazafaka that he was in the market for hacked bank accounts, and offered 50 percent of the take. In 2017, U.S. Constella tracked another Bankir[.]com

Marketing 226
article thumbnail

OpenSubtitles data breach impacted 7 million subscribers

Security Affairs

Exposed data include email and IP addresses, usernames, the country of the user and passwords stored as unsalted MD5 hashes. The hack is the result of poor cyber security since its launch in 2006, administrator OSS said. Subscribers are recommended to change opensubtitles.org and opensubtitles.com and forum password.