millions of accounts from Dueling Network , a now-defunct Flash game based on the Yu-Gi-Oh trading card game . Although Dueling Network itself shut down in 2016 in response to a cease-and-desist order , the site 's forum continued running until recently . The message currently displayed on the Dueling Network forum . `` Only our forum site was still up as a way for our users to communicate with each other ( login used DN [ Dueling Network ] credentials ) . Now that is down and warns users to change passwords on any other sites they may have used the same password on , '' Black Luster Soldier , a Dueling Network administrator , told Motherboard in an email . The hacker appears to have stolenAttack.Databreachat least 6.5 million accounts , although Black Luster Soldier cautioned that not all of those necessarily correspond to individual players . `` At the moment , the claim that information has been breachedAttack.Databreachfor 6.5 DN million accounts appears to be accurate . Note that many accounts are duplicates owned by the same user or were never actually logged in , so this number is inflated , '' they said . The data includes user email addresses and passwords hashed with the notoriously weak MD5 algorithm , meaning hackers will likely be able to obtainAttack.Databreacha number of users ' plaintext passwords as well . Paid breach notification service LeakBase provided Motherboard with a small sample of accounts for verification purposes . Motherboard attempted to contact over 50 alleged victims , but has not received a reply at the time of writing . Black Luster Soldier 's working theory is that the hacker used a vulnerability in MySQL to obtainAttack.Databreachthe data . The lesson : As Black Luster Soldier advised , users should change their passwords on any other services with the same credentials as Dueling Network . Even if data from the breached site is n't all that valuable in and of itself , if someone has used the same password on another site , hackers can easily try to access other more serious accounts too
TSB is a mysterious group that appeared in the summer of 2016 when they dumpedAttack.Databreachon GitHub and other sites a trove of files they claim to have stolenAttack.Databreachfrom the Equation Group , a codename given to a cyber-espionage group many cyber-security experts believe to be the NSA . In their original announcement , the group dumpedAttack.Databreacha collection of free files so that cyber-security experts can validate the veracity of their claims . In addition , the group also releasedAttack.Databreacha second set of files , which were encrypted with a password the group promised to provide to the winner of online bidding war . As no one stepped forward , the group started selling some of these tools individually last December but eventually called it quits in January , announcing their retirement just ahead of President Trump 's inauguration . Now , the group is back , and the reason why , according to a post published on their Medium blog , is because of Trump 's political moves , which appear to have angered the group . The reasons , as listed by the Shadow Brokers , are below , in original : The politically-charged message ends with the password for the rest of the supposed NSA hacking tools they group released last summer . The first cache of NSA hacking tools contained quite a lot of material , such as zero-day exploits and tools to bypass firewalls ( Cisco , Fortinet , Juniper , and TOPSEC ) , a toolkit to extract VPN keys , backdoors for Linux systems , and several Windows exploits . This second cache is quite fresh , and security researchers have n't had the time to search it in its entirety
The group of hackers that leakedAttack.Databreachthe upcoming fifth season of “ Orange Is the New Black ” this weekend may have also secured accessAttack.Databreachto some three dozen other shows and movies . TheDarkOverlord , as the group calls itself , provided cybersecurity blog DataBreaches.net with a long list of movies and TV shows it claimed to have stolenAttack.Databreachfrom Larson Studios , a Hollywood-based audio post-production company . In addition to “ Orange Is the New Black , ” it also lists a number of high-profile shows from the big broadcast networks , including ABC ’ s “ The Catch , ” NBC ’ s “ Celebrity Apprentice , ” CBS ’ “ NCIS Los Angeles , ” and Fox ’ s “ New Girl. ” Other shows included are IFC ’ s “ Portlandia , ” FX ’ s “ It ’ s Always Sunny in Philadelphia , ” “ Breakthrough ” from NatGeo , E ! ’ s “ The Arrangement , ” “ Bunk ’ d ” from the Disney Channel , and Netflix ’ s “ Bill Nye Saves the World. ” The list also makes mention of a few movies , including the Netflix original “ Win It All , ” the Lifetime TV movie “ A Midsummers Nightmare , ” and a YouTube Red Liza Koshy special . It ’ s worth noting that this list is by no means confirmed . ABC , NBC , Fox , FX , IFC , and NatGeo all declined to comment when contacted by Variety . CBS and E ! did not respond . Netflix acknowledged the breach in a statement earlier this weekend , saying : “ We are aware of the situation . A production vendor used by several major TV studios had its security compromised and the appropriate law enforcement authorities are involved. ” The company hasn ’ t commented on details of the leak . TheDarkOverlord suggested on Twitter earlier this weekend that it might be trying to extortAttack.RansomFox , IFC , Nat Geo , and ABC next , but it is unknown whether they may be in the process of trying to extortAttack.Ransomother studios and networks . The hackers had previously unsuccessfully tried to solicit extortion moneyAttack.Ransomfrom Larson Studios as well as Netflix to not release “ Orange Is the New Black , ” and may have used the release of the entire season this weekend as a way to pressure others to pay upAttack.Ransom.
A hacker who claims to have stolenAttack.Databreachunreleased television shows from several major networks shared the coming season of the Netflix series “ Orange Is the New Black ” on Saturday after the person said the streaming service failed to meet its ransom requestsAttack.Ransom. The breach appears to have occurred at the postproduction company Larson Studios , a popular digital-mixing service in Los Angeles for television networks and movie studios . The hacker or hackers , who go by the name “ thedarkoverlord , ” also claim to have stolenAttack.Databreachunreleased content from ABC , Fox , National Geographic and IFC . The Federal Bureau of Investigation learned of the episode at Larson Studios in January but did not start notifying the content companies until a month ago . A message to Larson Studios was not immediately returned . On Twitter , thedarkoverlord suggested that other networks would have their shows released next . “ Oh , what fun we ’ re all going to have , ” the hacker said . “ We ’ re not playing any games anymore. ” Netflix had announced this year that Season 5 of “ Orange Is the New Black ” would be released June 9 , and it was not immediately clear whether it planned to move up the release date . In a statement , Netflix said : “ We are aware of the situation . A production vendor used by several major TV studios had its security compromised and the appropriate law enforcement authorities are involved . ” This specific breachAttack.Databreachhighlights a risk posed by the weak security practices in the postproduction studios that manage the release of proprietary entertainment content . While companies like Netflix and Fox might invest in state-of-the-art cybersecurity defense technology , they must also rely on an ecosystem of postproduction vendors , ranging from mom-and-pop shops to more sophisticated outfits like Dolby and Technicolor , which may not deploy the same level of cybersecurity and threat intelligence . In a message posted Saturday , thedarkoverlord criticized Netflix for not meeting its blackmail requestsAttack.Ransom. “ It didn ’ t have to be this way , Netflix , ” the message said . “ You ’ re going to lose a lot more money in all of this than what our modest offer was. ” The statement continued : “ We ’ re quite ashamed to breathe the same air as you . We figured a pragmatic business such as yourselves would see and understand the benefits of cooperating with a reasonable and merciful entity like ourselves. ” The hacker threatened to release content from other studios on Saturday if its demandsAttack.Ransomwere not met . ABC , Fox and IFC declined to comment , and a message to National Geographic was not immediately returned . The alias thedarkoverlord has popped up in other recent attacks , including one last January on a small charity in Muncie , Ind. , the Little Red Door Cancer Services of East Central Indiana . In that case , the hackers wiped the organization ’ s servers and backup servers , and demandedAttack.Ransom50 bitcoins — valued at $ 43,000 — to restore the data . The organization did not payAttack.Ransom.
A hacker who claims to have stolenAttack.Databreachunreleased television shows from several major networks shared the coming season of the Netflix series “ Orange Is the New Black ” on Saturday after the person said the streaming service failed to meet its ransom requestsAttack.Ransom. The breach appears to have occurred at the postproduction company Larson Studios , a popular digital-mixing service in Los Angeles for television networks and movie studios . The hacker or hackers , who go by the name “ thedarkoverlord , ” also claim to have stolenAttack.Databreachunreleased content from ABC , Fox , National Geographic and IFC . The Federal Bureau of Investigation learned of the episode at Larson Studios in January but did not start notifying the content companies until a month ago . A message to Larson Studios was not immediately returned . On Twitter , thedarkoverlord suggested that other networks would have their shows released next . “ Oh , what fun we ’ re all going to have , ” the hacker said . “ We ’ re not playing any games anymore. ” Netflix had announced this year that Season 5 of “ Orange Is the New Black ” would be released June 9 , and it was not immediately clear whether it planned to move up the release date . In a statement , Netflix said : “ We are aware of the situation . A production vendor used by several major TV studios had its security compromised and the appropriate law enforcement authorities are involved . ” This specific breachAttack.Databreachhighlights a risk posed by the weak security practices in the postproduction studios that manage the release of proprietary entertainment content . While companies like Netflix and Fox might invest in state-of-the-art cybersecurity defense technology , they must also rely on an ecosystem of postproduction vendors , ranging from mom-and-pop shops to more sophisticated outfits like Dolby and Technicolor , which may not deploy the same level of cybersecurity and threat intelligence . In a message posted Saturday , thedarkoverlord criticized Netflix for not meeting its blackmail requestsAttack.Ransom. “ It didn ’ t have to be this way , Netflix , ” the message said . “ You ’ re going to lose a lot more money in all of this than what our modest offer was. ” The statement continued : “ We ’ re quite ashamed to breathe the same air as you . We figured a pragmatic business such as yourselves would see and understand the benefits of cooperating with a reasonable and merciful entity like ourselves. ” The hacker threatened to release content from other studios on Saturday if its demandsAttack.Ransomwere not met . ABC , Fox and IFC declined to comment , and a message to National Geographic was not immediately returned . The alias thedarkoverlord has popped up in other recent attacks , including one last January on a small charity in Muncie , Ind. , the Little Red Door Cancer Services of East Central Indiana . In that case , the hackers wiped the organization ’ s servers and backup servers , and demandedAttack.Ransom50 bitcoins — valued at $ 43,000 — to restore the data . The organization did not payAttack.Ransom.
Disney boss Bob Iger has said the mass media giant is being targeted by hackers who are trying to extort moneyAttack.Ransomfrom the firm by threatening to release a film they claim to have stolenAttack.Databreach. The CEO of the entertainment behemoth told ABC employees of the stand-off at a town hall meeting in New York , multiple sources told The Hollywood Reporter . The hackers are said to have demandedAttack.Ransoma substantial paymentAttack.Ransomin Bitcoin , and threatened to release five minutes of the unnamed film and then subsequent 20-minute chunks if their demandsAttack.Ransomaren ’ t met . There are rumors circulating that the film in question could be upcoming blockbuster Pirates of the Caribbean : Dead Men Tell No Tales , although the hackers are running out of time if so as it ’ s due to open next Friday . The news calls to mind a similar incident last month when a hacker uploaded the upcoming series of Netflix prison drama Orange is the New Black to The Pirate Bay after the streaming giant refused to pay upAttack.Ransom. In that instance , Netflix claimed that “ a production vendor used by several major TV studios had its security compromised ” , highlighting the need for organizations in the entertainment sector to revisit their cyber-defenses and those of their partners . Mark James , security specialist at Eset , argued that anything of high value will be a target for thieves , be it digital or physical . “ Disney has refused to pay the ransomAttack.Ransomand rightly so . If you ’ re going to download the film from an unofficial or dodgy source anyway then a month before or a month after is not going to make much of a difference , ” he added . `` The film industry has been plagued with piracy issues as early as the 1960s and this is n't going to change anytime soon . Paying the ransomAttack.Ransomor indeed any ransomAttack.Ransomis generally frowned upon for many reasons . Funding other criminal activity , rewarding the bad guys or funding future attacks are all good reasons to not pay as the chances are it ’ s going to get released anyway . ”
Hackers have been trying to blackmailAttack.Ransompatients of a Lithuanian plastic surgery clinic , by threatening to publish their nude “ before and after ” photos online . The photos were stolenAttack.Databreachearlier this year , along with other sensitive data – passport scans , national insurance numbers , etc – from the servers of Grozio Chirurgija , which has clinics in Vilnius and Kaunas . According to The Guardian , the stolen data was first offered for sale in March . At that time , the hackers , who call themselves “ Tsar Team , ” released a small portion of the database to prove the veracity of their claims and to entice buyers . They asked forAttack.Ransom300 bitcoin for the entire lot , and at the same time contacted some of the affected patients directly , offering to delete the sensitive data for a sum that varied between €50 and €2,000 ( in bitcoin ) . Apparently , among the patients of the clinic were also celebrities , both Lithuanian and not , and individuals from various European countries , including 1,500 from the UK . It is unknown if any of them paid the ransomAttack.Ransom, but the clinic did not try to buy back the stolen data . Instead , they called in the Lithuanian police , CERT and other authorities to help them prevent the spread of the data online , and to find the culprits . They ’ ve also asked the affected patients to notify the police if they got a ransom requestAttack.Ransomfrom the hackers ; to notify news portals , forums or social networking sites of any links to the stolen data that may have been published in the comments on their sites and ask them to remove them ; and do the same if they find a link through Google Search . In the meantime , the hackers decided to leakAttack.Databreachonline over 25,000 of the private photos they have stolenAttack.Databreach, more than likely in an attempt to force the affected patients ’ hand and get at least some money . It ’ s interesting to note that the name of the hacker group – Tsar Team – is also a name that has been associate with the Pawn Storm attackers ( aka APT28 , aka Sofacy ) , a Russian cyberespionage group that has targeted a wide variety of high-profile targets , including the NATO , European governments , the White House , and so on . It is unclear , though , if this is the same group . Given that it is a very unusual target for APT28 , it ’ s possible that these attackers have simply used the name to add weight to their demands .
No one likes to have their company hacked . No one is going to be happy if hackers manage to break into systems and stealAttack.Databreachaway their intellectual property . In the case of companies like Disney , having a $ 230 million blockbuster like the latest Pirates of the Caribbean movie stolenAttack.Databreachcould prove to be very costly if hackers follow through with their threats to seed their pirated copy of the film on torrent sites , disrupting its official release . But imagine how much more galling it would be to give in to the hackers ’ blackmailAttack.Ransomthreats and pay a ransomAttack.Ransomfor the movie not to be leaked online , only to discover later that the extortionists never had a copy of the film in the first place ? Earlier this month it was widely reported that Walt Disney ’ s CEO Bob Iger had been contacted by hackers who were threatening to release one of the studio ’ s movies onto the internet unless a ransom was paidAttack.Ransom. Iger didn ’ t say what movie the hackers claimed to have stolenAttack.Databreach, but it was widely thought to be the soon to be released “ Pirates of the Caribbean : Dead Men Tell No Tales. ” That theory of the hacked movie ’ s identity certainly gained more momentum when it was reported that torrents had been spotted on Pirate Bay claiming to be the blockbuster starring Johnny Depp , Javier Bardem and Geoffrey Rush . However , none of those downloadable torrents were confirmed to contain the “ Pirates of the Caribbean ” movie . And in a video interview with Yahoo Finance , Disney ’ s CEO debunked claims that a movie had ever been stolenAttack.Databreach: “ To our knowledge we were not hacked . We had a threat of a hackAttack.Databreachof a movie being stolenAttack.Databreach. We decided to take it seriously but not react in the manner in which the person who was threatening us had required . We don ’ t believe that it was real and nothing has happened. ” In short , Disney says that it was not accurate that a movie was ever stolenAttack.Databreach, and it refused to pay the ransom demandAttack.Ransomto the extortionists . And that , in itself , may be a lesson for other companies to keep a cool head when they receive an extortion demandAttack.Ransomclaiming that intellectual property or sensitive data has been stolenAttack.Databreachby hackers . Obviously all threats should be taken seriously , and you should explore appropriately whether it is possible a security breach has genuinely occurred , review the security of your systems , and inform law enforcement agencies as appropriate . But don ’ t be too quick to payAttack.Ransomthe criminals who are making threats against you . If you can , seek evidence that the hackers have what they claim to have , rather than reaching first for your wallets . It ’ s perfectly possible that some extortionists are simply jumping on the bandwagon of high profile hacks in an attempt to trick you into believing your company is the latest victim . Keep a cool head when your company receives a threat , or else you might find yourself in deep water , swimming with the hungry fishes .
Named GhostAdmin , this threat is part of the `` botnet malware '' category . According to current information , the malware is already distributed and deployed in live attacks , being used to possibly target at least two companies and stealAttack.Databreachhundreds of GBs of information . According to MalwareHunterTeam and other researchers that have looked at the malware 's source code , GhostAdmin seems to be a reworked version of CrimeScene , another botnet malware family that was active around 3-4 years ago . Under the hood , GhostAdmin is written in C # and is already at version 2.0 . The malware works by infecting computers , gaining boot persistence , and establishing a communications channel with its command and control ( C & C ) server , which is an IRC channel . GhostAdmin 's authors access to this IRC channel and issue commands that will be picked up by all connected bots ( infected computers ) . The malware can interact with the victim 's filesystem , browse to specific URLs , download and execute new files , take screenshots , record audio , enable remote desktop connections , exfiltrate dataAttack.Databreach, delete log files , interact with local databases , wipe browsing history and more . A full list of available commands is available via the image below : The malware 's features revolve around the ability to collectAttack.Databreachdata from infected computers and silently send it to a remote server . GhostAdmin operates based on a configuration file . Among the settings stored in this file , there are FTP and email credentials . The FTP credentials are for the server where all the stolen information is uploaded , such as screenshots , audio recordings , keystrokes and more . On the other hand , the email credentials are used to send an email to the GhostAdmin author every time a victim executes his malware , and also send error reports . MalwareHunterTeam says that the GhostAdmin version he analyzed was compiled by a user that used the nickname `` Jarad . '' Like almost all malware authors before him , Jarad managed to infect his own computer . Using the FTP credentials found in the malware 's configuration file , MalwareHunterTeam found screenshots of GhostAdmin creator 's desktop on the FTP server . Furthermore , the researcher also found on the same server files that appeared to be stolenAttack.Databreachfrom GhostAdmin victims . The possible victims include a lottery company and an Internet cafe . Just from the Internet cafe , the crook has apparently collectedAttack.Databreach368GB of data alone . From the lottery company , the GhostAdmin botmaster appears to have stolenAttack.Databreacha database holding information such as names , dates of births , phone numbers , emails , addresses , employer information , and more . At the time of writing , according to MalwareHunterTeam , the botnet 's IRC channel includes only around ten bots , an approximate victims headcount . Compared to other botnet malware families such as Necurs or Andromeda , which have millions of bots , GhostAdmin is just making its first victims . In its current form , GhostAdmin and its botmaster seem to be focused on data theft and exfiltrationAttack.Databreach. At the time of writing , GhostAdmin detection rate on VirusTotal was only 6 out of 55 ( sample here )
Are you such a video game fanatic that you simply can ’ t wait to get your paws on sneak previews of upcoming hit titles ? If so , your fervour may be fuelling the criminal activities of an unnamed group of who have targeted a developer of highly popular video games . Best known for developing The Witcher series of role-playing video games , CD Projekt Red took to Twitter to announce that it had been approached by extortionists who claimed to have stolenAttack.Databreachfiles from the company , including “ documents connected to early designs for the upcoming game , Cyberpunk 2077. ” CD Projekt Red says it will not pay the ransom being demandedAttack.Ransomby the thieves , who are threatening to release the stolen files to the general public : “ We will not be giving in to the demandsAttack.Ransomof the individual or individuals that have contacted us , which might eventually lead to the files being published online . The appropriate legal authorities will be informed about the situation. ” “ The documents are old and largely unrepresentative of the current vision for the game . Still , if you ’ re looking forward to playing Cyberpunk 2077 , it would be best for you to avoid any information not coming directly from CD PROJEKT RED. ” I applaud CD Projekt Red ’ s refusal to pay a ransomAttack.Ransom. PayingAttack.Ransomextortionists always runs the risk of encouraging blackmailers to strike again , putting not just your own company but others at further risk . No release date has yet been announced by the Polish game studio for Cyberpunk 2077 , which has been in development for years and is keenly anticipated by the game maker ’ s fans . For CD Projekt RED , the danger is not just whether assets belonging to the game leakingAttack.Databreachinto the public domain mess up its marketing strategy . There is also the risk that the gaming community will be unimpressed with any sneak previews of early versions of the game stolenAttack.Databreachby the hackers , and puncture the hype machine . Recent months have seen a rise in attacksAttack.Ransomwhere hackers have threatened to release a company ’ s intellectual property onto the net unless a ransom is paidAttack.Ransom. A month ago , for instance , The Dark Overlord hacking group attempted to blackmail moneyAttack.Ransomout of Netflix , before deciding to leak as-yet unaired episodes of hit TV show “ Orange is the New Black. ” The same hacking group has previously publishedAttack.Databreach180,000 medical records – including insurance and social security numbers , dates of birth , and payment information – after healthcare firms refused to give in to their demandsAttack.Ransom. Most recently , a chain of cosmetic surgeries in Lithuania warned that hackers were threatening to release the personal details of clients , including photographs . Readers with longer memories may recall that in September 2003 , a German hacker leakedAttack.Databreachthe source code of the game Half-Life 2 onto the internet , much to the delight of internet users who had become fed up with waiting for the long-awaited video game . It doesn ’ t matter that it ’ s not credit card data or passwords that are being stolenAttack.Databreach– theft is theftAttack.Databreach. Just because it ’ s a video game ’ s plans and designs that are being held for ransomAttack.Ransomby the hackers doesn ’ t make any difference . The threat is real – and could have a commercial impact on the game ’ s producer . CD Projekt Red should be applauded for being so transparent about what has happened , as it ’ s easy to imagine many firms would rather sweep bad news like this under the carpet . What we need now is for game fanatics to exercise some patience and self-control , and resist the urge to hunt out a game before the manufacturer is ready to release it officially themselves .