We've been tracking a worrying trend of older breaches resurfacing in credential stuffing attacks, often targeting smaller organizations that may have lacked robust security practices at the time of the initial incident. What caught our attention with the **Associazione Culturale Tapirulan** breach wasn't the size – just under **10,000** records – but the persistence of this data in circulation, and the continued use of weak hashing algorithms like MD5. The fact that this Italian cultural association, dedicated to promoting art, became a target underscores the indiscriminate nature of modern cybercrime.
In March 2018, the database of **Associazione Culturale Tapirulan**, an Italian nonprofit focused on contemporary art, was compromised and subsequently leaked on underground sources. The breach, affecting **9,570** users, exposed email addresses and password hashes. The compromised data has recently resurfaced in various combolists and password cracking attempts, highlighting the long tail of risk associated with even relatively small data breaches.
The breach was initially reported in March 2018, with details slowly emerging on various hacking forums. What makes this incident relevant today is the continued availability of the data and the use of MD5 hashing for passwords. While MD5 has been deprecated for many years due to its susceptibility to collision attacks, its presence in this breach indicates outdated security practices at the time. This increases the likelihood of successful password cracking and account takeover attempts if users reused these credentials on other platforms.
This breach matters to enterprises now because it serves as a stark reminder of the need for continuous security monitoring and proactive threat hunting. Even seemingly insignificant breaches from years past can pose a risk if the exposed data is still valid and being actively exploited. The Tapirulan case underscores the importance of robust password management practices, including the use of strong, unique passwords and multi-factor authentication, across all platforms.
Key point: Total records exposed: 9,570
Key point: Types of data included: Email Address, Password Hash (MD5)
Key point: Sensitive content types: Email addresses could be used for targeted phishing campaigns
Key point: Source structure: Database
Key point: Leak location(s): Underground hacking forums, Combolists
Key point: Date of first appearance: 07-Mar-2018
While this specific breach didn't garner widespread mainstream media attention, the general risk of credential stuffing and the impact of older breaches are well-documented. Security experts consistently warn about the dangers of password reuse and the importance of using password managers. Numerous resources, including articles on KrebsOnSecurity and reports from organizations like BleepingComputer, highlight the ongoing threat of credential stuffing attacks fueled by leaked databases like this one.
Discussions on various forums, including Breach Forums, often mention the Tapirulan data in the context of larger combolists being traded and used for account takeover attempts. While specific forum URLs are often ephemeral, the chatter surrounding this and similar breaches underscores their continued value to malicious actors.
Email · Address · Password · Hash
See if your personal information has been exposed in data breaches
Scan to sign up instantly
We found your data exposed in multiple breaches. This includes:
Your information is protected by enterprise-grade security