Remove 2012 Remove Passwords Remove Software
article thumbnail

Facebook Stored Hundreds of Millions of User Passwords in Plain Text for Years

Krebs on Security

Hundreds of millions of Facebook users had their account passwords stored in plain text and searchable by thousands of Facebook employees — in some cases going back to 2012, KrebsOnSecurity has learned. Renfro said the company planned to alert Facebook users today, but that no password resets would be required.

article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. ” Once inside of a target organization, the hackers stole source code, software code signing certificates, customer account data and other information they could use or resell. Image: FBI. Security analysts and U.S.

Antivirus 363
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

According to cyber intelligence firm Flashpoint , MrMurza has been active in the Russian underground since at least September 2012. 2012, from an Internet address in Magnitogorsk, RU. The password chosen by this user was “ 1232.” relied on the passwords asus666 and 01091987h. also used the password 24587256.

Malware 305
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. BHProxies initially was fairly active on Black Hat World between May and November 2012, after which it suddenly ceased all activity. The website BHProxies[.]com

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Code-signing certificates are supposed to help authenticate the identity of software publishers, and provide cryptographic assurance that a signed piece of software has not been altered or tampered with. “Antivirus software trusts signed programs more. For some types of software, a digital signature is mandatory.”

Malware 314
article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

Earlier this month, Google disclosed that a supply chain attack by one of its vendors resulted in malicious software being pre-installed on millions of new budget Android devices. Triada is the very same malicious software Google said was found pre-installed on many of its devices and being used to install spam apps that display ads.

Mobile 278
article thumbnail

How to lose your password

Thales Cloud Protection & Licensing

The tsunami of passwords that exist across every aspect of our digital life means that there’s a thriving underground industry of cyber-criminals trying to get at them. This time passwords were lightly protected by the 1970s-era DES algorithm. Taking a password dump from a server isn’t, of course, the only route to compromise.