Collection #1 was just the beginning. Researchers at Recorded Future have uncovered six more dark-web data dumps to complete the set — and possibly hint at even more password databases circulating.

Joe Stanganelli, Attorney & Marketer

February 12, 2019

5 Min Read

Last month, security researcher Troy Hunt reported on finding "Collection #1" -- a set of 12,000 files containing stolen email and password combinations, uploaded to New Zealand's MEGA cloud hosting service. Despite setting a record for the largest collection of personal data found, however, Collection #1 -- as its name implies -- turned out to be just the tip of the proverbial iceberg. (See 'Collection #1' Repository Totals 87GB of Stolen Email Addresses & Passwords.)

More recently, researchers at Recorded Future reported finding a dark-web forum post by someone using the handle Clorox, in which s/he claimed that the Collection #1 discovered by Hunt was but a fraction of the original data dump. Clorox's post went on to provide links to seven separate databases of user authentication information; Collection #1 was just one of these databases -- and was not even among the largest.

Once duplicates were accounted for, researchers found that the six new data dumps contain almost triple the number of user records as Collection #1 does.

Four of the remaining six data dumps were named Collection #2 through Collection #5, respectively; the other two were respectively dubbed "ANTIPUBLIC #1" and "AP MYR & ZABUGOR #2." Whereas the much publicized Collection #1 bears slightly more than 87GB of data, Collection #2 contains a whopping 528.5GB of data. (Coming in second? Collection #4, at 178.58GB. The third-largest is ANTIPUBLIC #1, with slightly over 102GB of data.) Altogether, the seven collections comprise nearly a terabyte of authentication data -- combinations of email addresses and passwords, combinations of usernames and passwords, and combinations of cellphone numbers and passwords.

The ROI of passwords
Individually, these password credentials aren't worth very much on the dark web -- as little as two millionths of a cent per password. That's partly because these record dumps are from older breaches. But what probably represents a changed password on a major site may represent a reused, still-active password on a niche site that the user hasn't logged into in years. And, in the case of unchanged and reused passwords on major sites, the individual return on investment for resale can skyrocket to as high as several dollars (to say nothing of the much larger value that might be extracted from targeted or innovative do-baddery).

This kind of data also enables various email scams against breached users -- particularly, a relatively nascent twist on an old sextortion scheme. Since at least this past summer, cyber criminals began sending out emails with the recipient's hacked password from an old data breach in the subject line of the email. As cybersecurity journalist Brian Krebs and others reported, the email's body said that the sender knew the recipient's password because s/he had supposedly hacked their device and secretly taken video of them in flagrante delicto while viewing an adult website. The email went on to demand $X in Bitcoin within a certain time window on threat of releasing the video to the recipient's contacts.

It is easy to see how a similar approach could be applied to, say, standard phishing emails.

Not all passwords are equal
More broadly, each record dump and aggregate thereof gives the bad guys as well as the good guys additional data points on what the most popular passwords are. (Collection #1 alone contained 772,904,991 unique email addresses, but only 21,222,975 unique passwords; that means that for each password in Collection #1, a mean average of more than 36 users shared it.) Sure, "123456" and "password" are solidly perennial, and "admin" and "google" have their typically niche use cases, but identifying popular alternatives -- like "princess," "monkey," "donald" and even "jordan23"-- can give threat actors as well as researchers better insight into how users commonly think when creating their credentials.

Similarly, each new dump allows would-be hackers to discount -- or, at least, revalue -- certain seemingly unique passwords. For instance, in a recently revealed data breach of web-forum company VerticalScope, several strange passwords were unduly popular. "18atcskd2w," used by 91,103 separate user accounts, took the #2 most popular password across all 1,100-something web forums that VerticalScope operates, right after "123456" at #1 and leading over "password" at #3. The fourth-most popular password in the VerticalScope breach was the similarly unintuitive "3rjs1la7qe." But, as security researcher Graham Cluley postulates, the only plausible way that such clearly randomly generated passwords could be so common would be by way of reuse among bot accounts, such as those created to spam forums and website comments sections. Accordingly, those kinds of passwords are unlikely to gain access to a real person's Facebook account or company credentials.

The publicity surrounding newly discovered credential collections likewise gives researchers insight into what the bad guys are up to -- and what questions remain unanswered. An obvious one in this case: If Collection #1, as found by Hunt, represented just the beginning of a much larger collection of data, then how many more ANTIPUBLIC and AP MYR & ZABUGOR collections are there?

Related posts:

— Joe Stanganelli is managing director at research and consulting firm Blackwood King LC. In addition to being an attorney and consultant, he has spent several years analyzing and writing about business and technology trends. Follow him on Twitter at @JoeStanganelli.

 

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights