Cybercrime

List Containing Millions of Credentials Distributed on Hacking Forum, but Passwords Old

Naz.API credential stuffing list containing 70 million unique email addresses and old passwords found on hacking forum.

Naz.API credential stuffing list containing 70 million unique email addresses and old passwords found on hacking forum.

A credential stuffing list containing more than 70 million unique email addresses was found on a popular hacking forum, reveals Australian researcher Troy Hunt, who runs the Have I Been Pwned data breach notification service.

The list, named Naz.API, is 104 gigabytes in size, being composed of 319 files containing email addresses and associated passwords, along with the websites they are used on.

One-third of the email addresses, Hunt discovered, had not been added to Have I Been Pwned before, meaning that they did not appear in previously known data dumps.

The reason for that, Hunt says, is that the data mainly comes from stealer logs. Specifically, from malware that harvests the information from infected machines. He also notes that the data is sourced from the defunct ‘Illicit Services’ OSINT tool and data breach search engine.

When checking the validity of the Naz.API data, Hunt discovered that the email addresses appear to be legitimate, as well as the accounts they are associated with.

The passwords, however, are likely to be old. Several Have I Been Pwned subscribers have confirmed that, for their email addresses on the list, the passwords were used in the past. Hunt also discovered one of his older passwords in the list.

“This corpus of data isn’t just stealer logs, it also contains your classic credential stuffing username and password pairs too. In fact, the largest file in the collection is just that: 312 million rows of email addresses and passwords,” Hunt notes.

The data, Hunt says, has been added to Have I Been Pwned, so that individuals can search for their email addresses to check if they have been impacted.

Advertisement. Scroll to continue reading.

It was also added to Pwned Passwords, enabling users to check which of their passwords was present on the list. Both services are offered free of charge.

Related: Data of 8.8 Million Zacks Users Emerges Online

Related: 20 Million Users Impacted by Data Breach at Instant Checkmate, TruthFinder

Related: Over 71k Impacted by Credential Stuffing Attacks on Chick-fil-A Accounts

Related Content

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Data Breaches

Acuity, the tech firm from which hackers claimed to have stolen State Department and other government data, confirms hack, but says stolen info is...

Data Breaches

A weakness in a Firebase implementation allowed researchers to gain access to names, phone numbers, email addresses, plaintext passwords, confidential messages, and more.

Vulnerabilities

ExpressVPN disables split tunneling on Windows after learning that DNS requests were not properly directed.

Government

Former CIA software engineer sentenced to 40 years in prison for biggest theft of classified information in CIA history and for possession of child...

Data Breaches

A leaked token provided unrestricted access to the entire source code on Mercedes-Benz’s GitHub Enterprise server.

Data Breaches

Exposed credentials for an email address at an Indian Toyota insurance broker led to customer information compromise.

Uncategorized

Real Estate Wealth Network database containing real estate ownership data, including for celebrities and politicians, was found unprotected.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version