{"id":2495,"date":"2010-02-03T08:10:58","date_gmt":"2010-02-03T08:10:58","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=2495"},"modified":"2015-09-09T19:37:43","modified_gmt":"2015-09-09T11:37:43","slug":"twitter-major-password-reset-after-phishing-attack","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2010\/02\/twitter-major-password-reset-after-phishing-attack\/","title":{"rendered":"Twitter Major Password Reset After Phishing Attack"},"content":{"rendered":"

[ad]<\/p>\n

Twitter<\/a> has come under attack fairly frequently in recent months, which is not surprising considering the explosive growth of the platform and the sheer number of users it has.<\/p>\n

If you are a Twitter use you may have noticed many people had their password reset automatically yesterday, Twitter today announced the reason for this on their status site here:<\/p>\n

Reason #4132 for Changing Your Password<\/a><\/p>\n

It’s a fairly intricate scam where someone has spent a lot of time effort and exhibited patience in harvesting all of these accounts.<\/p>\n

Officials at Twitter linked the resetting of passwords to a malicious Torrent sites and other schemes. According to Twitter, the company began its investigation after noticing a surge in followers for certain accounts during the past five days. Twitter revealed more details about the phishing attacks that caused the company to reset the passwords on some user accounts today.<\/p>\n

According to Twitter Director of Trust and Safety Del Harvey, there was a sudden surge in followers for certain accounts during the last five days. For that reason, the company decided to push out a password reset to the accounts, he said. After launching an investigation, Twitter officials linked part of the problem to malicious torrent sites.<\/p>\n

\u201cIt appears that for a number of years, a person has been creating torrent sites that require a login and password as well as creating forums set up for torrent site usage and then selling these purportedly well-crafted sites and forums to other people innocently looking to start a download site of their very own,\u201d Harvey blogged. \u201cHowever, these sites came with a little extra \u2014 security exploits and backdoors throughout the system. This person then waited for the forums and sites to get popular and then used those exploits to get access to the username, email address, and password of every person who had signed up.\u201d<\/p><\/blockquote>\n

The main crux of the story is, if you’ve signed up for any 3rd party private torrent trackers or forums, you’d better go and change your e-mail address and password there. Especially if you were stupid enough to use the same password you use for other sites (such as Twitter).<\/p>\n

The trend seems to be continuing with people using the same username, e-mail and password (or at least a variation of the same password) across multiple sites.<\/p>\n

I’m pretty sure however, everyone reading this site doesn’t do that as we are fully aware of the danger involved.<\/p>\n

\u201cAdditional exploits to gain admin root on forums that weren\u2019t created by this person also appear to have been utilized; in some instances, the exploit involved redirecting attempts to access the forums to another site that would request log-in information,\u201d he continued. “This information was then used to attempt to gain access to third party sites like Twitter.\u201d<\/p>\n

Harvey stated that Twitter has not identified all of the torrent forums involved, but urged anyone who has signed up for one built by a third party to change their password there.<\/p>\n

\u201cThe takeaway from this is that people are continuing to use the same email address and password (or a variant) on multiple sites,\u201d he blogged. \u201cThrough our discussions with affected users, we\u2019ve discovered a high correlation between folks who have used third party forums and download sites and folks who were on our list of possibly affected accounts.\u201d<\/p>\n

Not all of the accounts affected were linked to Torrent sites, Harvey added. Earlier today, a Twitter spokesperson told eWEEK that some users had signed up for “get followers fast schemes.”<\/p><\/blockquote>\n

I see a LOT of people on Twitter falling for these “Get followers fast” or “Get 1000 followers NOW” schemes which require them to give their login credentials to 3rd party sites.<\/p>\n

Of course after that the sites use their account to send spam DMs or tweets and often end up in the user account getting locked for spamming.<\/p>\n

This of course follows the Twitter DM Phishing Scam<\/a> and the time the SSL Renegotiation Bug was used on Twitter<\/a>.<\/p>\n

Darknet is on Twitter, if you wish to follow us you can do so here: http:\/\/www.twitter.com\/THEdarknet<\/a><\/p>\n

<\/p>\n

Source: eWeek<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

[ad] Twitter has come under attack fairly frequently in recent months, which is not surprising considering the explosive growth of the platform and the sheer number of users it has. If you are a Twitter use you may have noticed many people had their password reset automatically yesterday, Twitter today announced the reason for this […]<\/p>\n","protected":false},"author":25,"featured_media":0,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_seopress_robots_primary_cat":"","_seopress_titles_title":"","_seopress_titles_desc":"","_seopress_robots_index":"","_genesis_hide_title":false,"_genesis_hide_breadcrumbs":false,"_genesis_hide_singular_image":false,"_genesis_hide_footer_widgets":false,"_genesis_custom_body_class":"","_genesis_custom_post_class":"","_genesis_layout":"","footnotes":""},"categories":[20,17,15],"tags":[3234,8875,458,8866,123,3231,3635,3571,3233,376],"featured_image_src":null,"featured_image_src_square":null,"author_info":{"display_name":"Darknet","author_link":"https:\/\/www.darknet.org.uk\/author\/darknet\/"},"_links":{"self":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2495"}],"collection":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/users\/25"}],"replies":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/comments?post=2495"}],"version-history":[{"count":0,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2495\/revisions"}],"wp:attachment":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/media?parent=2495"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/categories?post=2495"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/tags?post=2495"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}