article thumbnail

OpenSubtitles data breach impacted 7 million subscribers

Security Affairs

Exposed data include email and IP addresses, usernames, the country of the user and passwords stored as unsalted MD5 hashes. The hack is the result of poor cyber security since its launch in 2006, administrator OSS said. Subscribers are recommended to change opensubtitles.org and opensubtitles.com and forum password.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

.” Constella Intelligence , a company that tracks exposed databases, finds that 774748@gmail.com was used in connection with just a handful of passwords, but most frequently the password “ featar24 “ Pivoting off of that password reveals a handful of email addresses, including akafitis@gmail.com. ru in 2008.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

According to iDefense, in 2006 the group was responsible for crafting a rootkit that took advantage of a zero-day vulnerability in Microsoft Word, and was used in attacks on “a large DoD entity” within the USA. When I first scanned Anvisoft at Virustotal.com back in 2012, none of the antivirus products detected it as suspicious or malicious.

article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Kislitsin is accused of hacking into the now-defunct social networking site Formspring in 2012, and conspiring with another Russian man convicted of stealing tens of millions of usernames and passwords from LinkedIn and Dropbox that same year. Nikulin is currently serving a seven-year sentence in the U.S. prison system.

article thumbnail

Thread Hijacking: Phishes That Prey on Your Curiosity

Krebs on Security

But Sholtis said he didn’t enter his Outlook username and password. In 2006, Kidan was sentenced to 70 months in federal prison after pleading guilty to defrauding lenders along with Jack Abramoff , the disgraced lobbyist whose corruption became a symbol of the excesses of Washington influence peddling.

Phishing 311
article thumbnail

Hacked Data Broker Accounts Fueled Phony COVID Loans, Unemployment Claims

Krebs on Security

In June, KrebsOnSecurity was contacted by a cybersecurity researcher who discovered that a group of scammers was sharing highly detailed personal and financial records on Americans via a free web-based email service that allows anyone who knows an account’s username to view all email sent to that account — without the need of a password.

Insurance 363
article thumbnail

Strategies for Securing Your Supply Chain

IT Governance

They’d say things like: “You don’t change your passwords every 30 days.” She’s also been on the ISO editing team for ISMS standards since 2006, and has served as lead editor for ISO/IEC 27001:2022 and ISO/IEC 27014:2020. Worse, those criteria bore no relationship to any risk. Well, no, because that’d be stupid!

Security 108