article thumbnail

15-Year-Old Malware Proxy Network VIP72 Goes Dark

Krebs on Security

org was originally registered in 2006 to “ Corpse ,” the handle adopted by a Russian-speaking hacker who gained infamy several years prior for creating and selling an extremely sophisticated online banking trojan called A311 Death , a.k.a. Between 2003 and 2006, Corpse focused on selling and supporting his Haxdoor malware.

Malware 290
article thumbnail

Open Subtitles breach: The dangers of password reuse

Malwarebytes

Data included email and IP addresses, usernames and unsalted MD5 password hashes. He gained access to all users’ data – email, username, password…He promised the data would be erased and he would help us secure the site after the payment. This one falls under the familiar banner of “password reuse is bad”.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sharing Netflix, Disney+, other passwords is illegal, according to new guidance

Malwarebytes

What's noteworthy— as TorrentFreak pointed out —is that the UK now flags password sharing , a most talked-about issue in the realm of streaming services, as piracy. Under Section 11 of the Fraud Act of 2006 in the UK, someone using "services of a members' club without paying and without being a member" is considered fraud.

article thumbnail

OpenSubtitles data breach impacted 7 million subscribers

Security Affairs

Exposed data include email and IP addresses, usernames, the country of the user and passwords stored as unsalted MD5 hashes. The hack is the result of poor cyber security since its launch in 2006, administrator OSS said. Subscribers are recommended to change opensubtitles.org and opensubtitles.com and forum password.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

.” Constella Intelligence , a company that tracks exposed databases, finds that 774748@gmail.com was used in connection with just a handful of passwords, but most frequently the password “ featar24 “ Pivoting off of that password reveals a handful of email addresses, including akafitis@gmail.com. ru in 2008.

Malware 244
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Kislitsin is accused of hacking into the now-defunct social networking site Formspring in 2012, and conspiring with another Russian man convicted of stealing tens of millions of usernames and passwords from LinkedIn and Dropbox that same year. Nikulin is currently serving a seven-year sentence in the U.S. prison system.

article thumbnail

No “Apple magic” as 11% of macOS detections last year came from malware

Malwarebytes

In reality, “Apple magic” is more a byproduct of old advertising (this 2006 commercial from the “I’m a Mac, and I’m a PC” series did irreparable harm) and faulty conclusions concerning cybersecurity’s biggest breaches and attacks: People mistakenly believe that because most attacks target Windows computers and servers, no attacks target Macs.

Malware 136