article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 13, 2012, after a state IT contractor clicked a malicious link in an email.

Sales 217
article thumbnail

Who’s Behind the NetWire Remote Access Trojan?

Krebs on Security

A Croatian national has been arrested for allegedly operating NetWire , a Remote Access Trojan (RAT) marketed on cybercrime forums since 2012 as a stealthy way to spy on infected systems and siphon passwords. NetWire has been sold openly on the same website since 2012: worldwiredlabs[.]com. org , also registered in 2012.

Access 234
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zappos' Offer to Breach Victims: A 10 Percent Discount

Data Breach Today

Proposed Data Breach Settlement Follows Supreme Court's Refusal to Hear Appeal Zappos is close to settling a long-running class action lawsuit filed by consumers over a 2012 data breach. The online shoe and clothing retailer's proposed compensation would be a 10 percent discount on a future online purchase.

Retail 140
article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

According to cyber intelligence firm Flashpoint , MrMurza has been active in the Russian underground since at least September 2012. 2012, from an Internet address in Magnitogorsk, RU. MrMurza also told the admin that his account number at the now-defunct virtual currency Liberty Reserve was U1018928.

Passwords 221
article thumbnail

Facebook links cyberespionage group APT32 to Vietnamese IT firm

Security Affairs

The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. ” said Nathaniel Gleicher, Head of Security Policy at Facebook, and Mike Dvilyanski, Cyber Threat Intelligence Manager.

article thumbnail

The Risks In Using Third-Party Code

ForAllSecure

During 2013’s peak holiday shopping months, popular retailer Target was breached -- 40 million customer credit card accounts, and up to 110 million sets of personal information such as email addresses and phone numbers were stolen. Thus far, the breach has cost the retailer $61 million. Damaged reputation. See graph above.

Risk 52
article thumbnail

The Risks In Using Third-Party Code

ForAllSecure

During 2013’s peak holiday shopping months, popular retailer Target was breached -- 40 million customer credit card accounts, and up to 110 million sets of personal information such as email addresses and phone numbers were stolen. Thus far, the breach has cost the retailer $61 million. Watch EP 04 See TV Guide. See graph above.

Risk 52