Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

272 Million Email Credentials Discovered in Cybercrime Forum

Researchers discovered ‘a young Russian hacker’ bragging in an online forum that he had acquired and was ready to give away 1.17 billion stolen credential records. Even after deduping, it still amounts to 272.3 million stolen accounts.

Researchers discovered ‘a young Russian hacker’ bragging in an online forum that he had acquired and was ready to give away 1.17 billion stolen credential records. Even after deduping, it still amounts to 272.3 million stolen accounts.

The discovery was made by Hold Security, a firm that specializes in locating, and effectively repatriating, stolen data. If the victims of email credential theft know they are victims, they have the opportunity to change their passwords. Unchanged, stolen credentials can be used in various criminal activities and account compromises.

Alex Hold, the founder and chief information security officer at Hold Security has in the passed worked closely with Brian Krebs (officially an unpaid advisor to the firm) in locating and breaking data breach stories.

In a blog today, Holden describes how his firm was first incredulous and then surprised at the sheer volume of credentials acquired by the hacker. They are the cumulative results of many different hacks rather a single new hack. 

Reuters breaks down the content. 57 million are mail.ru accounts – which is “a big chunk of the 64 million monthly active email users Mail.ru said it had at the end of last year.” It added, “Yahoo Mail credentials numbered 40 million, or 15 percent of the 272 million unique IDs discovered. Meanwhile, 33 million, or 12 percent, were Microsoft Hotmail accounts and 9 percent, or nearly 24 million, were Gmail, according to Holden.”

Thousands more appear to be username and password combinations for employees of some of the largest US banking, manufacturing and retail companies.

Most of these stolen credentials have been seen before, which is not surprising if the total stash is an accumulation of data from a number of different hacks. But what surprised Holden most is that 42.5 million credentials have not been seen in the underworld before.

“This kid from a small town in Russia,” writes Holden, “collected an incredible 1.17 Billion stolen credentials from numerous breaches that we are still working on identifying. 272 million of those credentials turned out to be unique, which in turn, translated to 42.5 million credentials – 15% of the total, that we have never seen before.”

Advertisement. Scroll to continue reading.

In August 2014, Hold discoverd a Russian hacker group that obtained an estimated 1.2 billion unique Internet credentials collected from various websites around world.

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.