Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

427 Million MySpace Passwords Appear For Sale

Former top social network Myspace was apparently hacked some time ago, with the data that was stolen at the time appearing online last week. News of the leaked Myspace account information comes just days after huge number of LinkedIn account details stolen back in 2012 appeared for sale.

Former top social network Myspace was apparently hacked some time ago, with the data that was stolen at the time appearing online last week. News of the leaked Myspace account information comes just days after huge number of LinkedIn account details stolen back in 2012 appeared for sale.

When it emerged last week, the LinkedIn breach, which resulted in 167 million accounts leaking online, 117 million of which included passwords, appeared to be the largest incident of the kind. However, it pales in comparison to the newly revealed MySpace breach, which apparently resulted in a massive number of more than 427 million passwords being leaked.

LeakedSource, a paid search engine for hacked data, broke the news on the Myspace hack last week, revealing that a total of 360,213,024 records were stolen as part of the breach.

According to the site, 111,341,258 of the leaked accounts had a username attached, while 68,493,651 of them had a secondary password. Given that some of the leaked accounts did not have a primary password, the total number of leaked passwords in this breach was 427,484,128, the search engine revealed.

Just as LinkedIn did back in 2012 when it was breached, Myspace stored these passwords using SHA1 with no salting, making it easy for anyone to decrypt them. Furthermore, it appears that most passwords were quite weak, with many people using some of the most common passwords.

According to LeakedSource, “homelesspa” was the most used password, at 855,478 occurrences, though it appears that this might have been an automatically generated password, associated with emails that have the same format. “password1” at 585,503 occurrences, “abc123” at 569,825 and “123456” at 487,945 were among the most commonly used passwords by MySpace members.

One of several high-profile breaches

The stolen Myspace data was put up for sale on a dark web site called The Real Deal, with a 6 Bitcoin (around $3,000) price attached. The seller is a hacker who uses the username peace_of_mind, the same person who is also selling the leaked LinkedIn data, along with tens of millions of records stolen from two other websites, namely Tumblr (50 million) and Fling (40 million).

Advertisement. Scroll to continue reading.

What’s interesting to note is not only the fact that all these records are being sold by the same hacker, but also the fact that this data is old, stolen around 2013 or before. The MySpace hack is the largest of them, but the other three (LinkedIn, Tumblr and Fling) account for a great deal of exposed accounts as well, nearly 270 million.

It’s also interesting that all four data breaches became public in a very short period of time, although they have been lying dormant / were kept hidden for very long, as Troy Hunt notes in a blog post.

Speaking to SecurityWeek, IT security expert Sorin Mustaca said there are several unknowns that question the veracity of the leak, starting with the fact that LeakedSource appears to be the only website to have seen the data and that they received the dump from an email address that does not appear to belong to the hacker that put it up for sale.

Moreover, there’s the claim that not all accounts had usernames attached, that some had two passwords and that others lacked the primary password, which Mustaca finds odd: “MySpace required a username and an email address. You can’t have one without the other. And you can’t remove any of them either.”

“Is this maybe test data of Myspace left on some server for the developers to play with (it happened to other companies)? Or it may just be a fake. The future will tell us if this data is true or not and probably how the sellers got their hands on it. Until then, if you are a potentially affected user, please change your password with a secure one,” Mustaca told SecurityWeek.

The hacker selling the data on TheRealDeal darknet shop says that each of the 360,213,024 records in the leak contains an email address, a username, one password, and, in some cases a second password. The data dump is 15.3GB compressed and 35.3GB uncompressed or in plain text, and Mustaca explains that this would translate to around 105 Bytes per record, where 20 Bytes are used for the SHA1 hash and the remaining 65 Bytes for the username and email address.

Furthermore, there is the issue of storing the passwords unsalted and having almost no restrictions in place regarding the type of password that is allowed. Although the service prevents users from choosing passwords shorter than 6 characters, it still allows them to set it to some of the passwords that appear in the data dump, such as “123456,” Mustaca said.

Hundreds of millions potentially impacted

Although MySpace is only a shadow of its former glory, is still has tens of millions of unique visitors each month and it did manage to gather over 1 billion registered users as of late 2015. If real, this is a high-profile breach that potentially impacts the tens of millions of people still using the service, but also those who abandoned it many years ago as well.

However, there are many unknowns at the moment, starting with the exact date when MySpace was breached and who did it. And there is also the question of who had the data all this time
and why they didn’t leak it online before. Furthermore, given that the breach is old, chances are that the data circulated on the dark web before, hidden from the public eyes, and that somewhere, someone, found a way to leverage the large amount of information at their disposal.

The one thing that this breach proves once again is that people should be more careful when selecting the passwords that protect their online identities. For starters, they should choose strong passwords that are difficult to guess, and Mustaca notes that a secure password would contain letters (small and capital), numbers and characters. Users should also avoid re-using the same password for multiple accounts, to avoid having all of them compromised if a single one is hacked.

Contacted by SecurityWeek, Myspace pointed us to an official statement they published Tuesday morning. The service has confirmed the breach and revealed that the stolen data includes “user login data from a portion of accounts that were created prior to June 11, 2013.” The leaked information includes email addresses, usernames and passwords of accounts created prior to that date, Myspace says.

To protect users, the service is invalidating all user passwords for the affected accounts and users will be prompted to reset these passwords next time they visit the platform. The network is also trying to identify and block suspicious activity that might occur following the data leak. Myspace says that more details on the leak will be revealed as their investigation progresses and that law enforcement was also alerted on the issue.

“As part of the major site re-launch in the summer of 2013, Myspace took significant steps to strengthen account security. The compromised data is related to the period before those measures were implemented. We are currently utilizing advanced protocols including double salted hashes (random data that is used as an additional input to a one-way function that “hashes” a password or passphrase) to store passwords. Myspace has taken additional security steps in light of the recent report,” Myspace said.

*Updated with response from Myspace

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.