article thumbnail

An archive with 20 Million Taiwanese? citizens leaked in the dark web

Security Affairs

The seller claims the database dates back as 2019, but Cyble researchers noted the last DOB record was from 2008. The post An archive with 20 Million Taiwanese’ citizens leaked in the dark web appeared first on Security Affairs. The database size is 3.5 Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Archiving 141
article thumbnail

National Archives Does Not Tolerate Harassment

Archives Blogs

Weinstein served as the 9th Archivist of the United States from 2005 to 2008. That my predecessor could have used this office to mistreat members of the National Archives family leaves me angry, and shaped much of the agency’s ensuing approach to harassment. Weinstein resigned in December 2008, citing health concerns.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Every Great Business Is An Argument (from 2008)

John Battelle's Searchblog

The post Every Great Business Is An Argument (from 2008) appeared first on John Battelle's Search Blog. So call this a lightly edited blast from the archives… — Every Great Business Is An Argument. The post Every Great Business Is An Argument (from 2008) appeared first on John Battelle's Search Blog.

article thumbnail

The Human Rights web archive collection at Columbia University Libraries?

Archive-It

by Alex Thurman, Head of Web Collecting, Columbia University Libraries Columbia University Libraries’ web collecting program began in 2008, with the goal of ensuring that selected freely available web resources remain accessible for current and future researchers.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

ru in 2008. su from 2008. su from 2008. The exposed files in the archived version of fitis[.]ru Intel 471 shows akafitis@gmail.com was used to register another O.R.Z. user account — this one on Verified[.]ru account on Carder[.]su account on Carder[.]su

article thumbnail

New QBot campaign delivered hijacking business correspondence

Security Affairs

QBot has been active since 2008, it is used by threat actors for collecting browsing data and banking credentials, and other financial information from the victims. “If the user complies, an archive will be downloaded from a remote server (compromised site), protected with a password given in the original PDF file.”

article thumbnail

QakBot threat actors are still operational after the August takedown

Security Affairs

Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. The messages use Zip archives containing the LNK files and an XLL file (XLL is the extension used for Excel add-ins). The malware spreads via malspam campaigns, it inserts replies in active email threads.