Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Database of 1.4 Billion Credentials Found on Dark Web

Researchers have found a database of 1.4 billion clear text credentials in what appears to be the single largest aggregate database yet found on the dark web. These are not from a new breach, but a compilation of 252 previous breaches, including the previous largest combo list, Exploit.in.

Researchers have found a database of 1.4 billion clear text credentials in what appears to be the single largest aggregate database yet found on the dark web. These are not from a new breach, but a compilation of 252 previous breaches, including the previous largest combo list, Exploit.in.

The database was found by 4iQ on 5 December 2017. Announcing the discovery, the firm’s founder and CTO Julio Casal, said, “This is not just a list. It is an aggregated, interactive database that allows for fast (one second response) searches and new breach imports… The database was recently updated with the last set of data inserted on 11/29/2017. The total amount of credentials (usernames/clear text password pairs) is 1,400,553,869.”

It is a database designed to be used. It includes search tools and insert scripts explained in a README file. Another file called ‘imported.log’ lists the breach sources; for example ‘/inputbreach/linkedin110M_1 865M’. There are four such LinkedIn input files, in a total of 256 inputs.

The data is structured in an alphabetic directory tree fragmented in 1,981 pieces to allow fast searches. In a test, 4iQ notes, “searching for ‘admin,’ ‘administrator’ and ‘root’ returned 226,631 passwords of admin users in a few seconds.” The combination of database structure and clear text credentials makes it an easy tool for bad actors to use for bad purposes. “Now even unsophisticated and newbie hackers can access the largest trove ever of sensitive credentials in an underground community forum,” comments Casal. “Is the cyber crime epidemic about become exponentially worse?”

The raw data has probably been available to criminals on the dark web from soon after many of the breaches — but this new database takes out much of the labor needed to use the stolen credentials. 

“Large databases of passwords containing both hashed and clear text have been available for years, that are easy to download to use with password cracking software,” Joe Carson, chief security scientist at password protection firm Thycotic, told SecurityWeek. “These password databases are available to both skilled hackers and script kiddies with basic knowledge that can be easily used with software that is easily downloadable from the internet. Today all you need is a computer and an internet connection to be a hacker.” 

But use of these databases still required effort. “In the past hackers would have accessed each breached database containing passwords, and correlated them on their own,” he added; “but why do that when someone will do it for you and make it easy downloadable?”

Freelance security consultant and researcher Robin Wood (aka DigiNinja, author of the widely used Pipal password analyzer), explains how the database could be used by bad actors. “The most obvious,” he says, “is to take large chunks of the files and spray them against popular sites to see which still work.” This is basic ‘credential stuffing’. 

Advertisement. Scroll to continue reading.

Carson notes that “previous research has found that at least 25 percent of leaked google passwords are still active and still work, which means that many people still fail to change their passwords even after a major data breach has occurred.” The implication is that credential stuffing from this new database could prove very effective for the hackers.

Wood adds, “[The announcement] doesn’t say whether the [discovery] lists which individual dump the creds came from, although it does say which sources were used to create the list; so that is a good list of targets to start with.” 

However, he also warns that the searchable nature of this database gives additional concerns. “It can also be used for more targeted attacks. Pick your target company and search for references to it in the list to find staff, contractors or suppliers. This could give both an initial foothold into the company, or — if someone is already in — to help move around if credentials have been reused internally.”

What isn’t clear is where this database has come from, nor why it has suddenly appeared on the dark web. Clearly, considerable time and effort has gone into its design and creation to make it large scale and easy to use; but it doesn’t appear to have a direct monetization methodology for now. “There is not [sic] indication of the author of the database and tools,” writes Casal, “although Bitcoin and Dogecoin wallets are included for donation.” Of course, the author could be intending to ‘charge’ for future maintenance of the database with new additions as they become available.

“My first thought,” comments Wood, “was whether this is the database that was behind the recently shut down LeakedBase site.” LeakedBase was an online service that provided paid access to leaked credentials. It was shut down just days before 4iQ made its discovery. “Their database,” continued Wood, “gave out clear text passwords, so it could be the same. Maybe the owners decided it was too risky running a site giving access to the creds but wanted to drop it out there and try to make some money off donations instead.”

Whatever the reasons behind this database, its availability on the dark web provides an additional threat to users who don’t change their passwords. “It is clear that people do not even change passwords after a major data breach,” says Carson. “It is also poor hygiene that the companies impacted by these data breaches still do not force a password reset leaving many of their customers’ accounts exposed and vulnerable to abuse by cybercriminals.”

Related: Hackers Say Humans Most Responsible for Security Breaches 

Related: Passwords Are Not Dead; There Are 90 Billion of Them, Report Says 

Related: Law Enforcement Raid Blamed For LeakedSource Shutdown 

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.