'Collection #1' Repository Totals 87GB of Stolen Email Addresses & Passwords

With the discovery of 'Collection #1,' security researcher Troy Hunt appears to have found the largest repository of stolen email addresses and passwords ever, totaling more than 87GB and 12,000 separate files.

Scott Ferguson, Managing Editor, Light Reading

January 17, 2019

4 Min Read

There are massive data breaches and then there is "Collection #1."

On January 17, security researcher Troy Hunt, who runs the popular Have I Been Pwned website, detailed the discovery of 12,000 separate files that held more than 87GB of stolen personal data, which he dubbed Collection #1. The name comes from a root folder where the data had been stored.

These thousands of files, which were found on the New Zealand-based MEGA cloud hosting service, contained 772,904,991 unique email addresses, along with 21,222,975 passwords. If all the numbers pan out -- there are 1,160,253,228 unique combinations all together -- this is the largest collection of stolen personal data ever found.

"What I can say is that my own personal data is in there and it's accurate; right email address and a password I used many years ago," Hunt wrote in Thursday's blog post. "Like many of you reading this, I've been in multiple data breaches before which have resulted in my email addresses and yes, my passwords, circulating in public."

A list of stolen passwords from a hacking forum\r\n(Source: Troy Hunt)\r\n

A list of stolen passwords from a hacking forum
\r\n(Source: Troy Hunt)\r\n

Hunt noted much of the data was found on a hacking forum, where it was being socialized. Many of the passwords had been de-encrypted and converted to plain text.

It appears all this data was being used, or could be used, for credential stuffing attacks, a brute-force method used to guess passwords and further hijack other accounts using this personal information.

The discovery of this repository of stolen data is likely to respark debates about how passwords are used, how often users should change them and if there's any point anymore in using passwords to keep data secure. (See Microsoft Looks to End the Era of Security Passwords.)

Terence Jackson, CISO of Thycotic, a security vendor that provides privileged access management (PAM) tools, noted in an email that both individual consumers, as well as enterprises, should take notice of Collection #1 since so many people repeatedly re-use passwords.

"This highlights the importance of password management and consumer education in that regard," Jackson told Security Now. He added:

"Many people still use the same passwords across sites for personal and business purposes because it's convenient until something like this happens and it's back in the headlines. Using unique passwords on each site isn't a magic bullet, but the goal here is to limit the damage that could be done in a credential stuffing or brute force type attack. As a CISO, this type of attack would concern me because employees often use their corporate emails to sign up for services and often use the same passwords."

Although the data has been removed from MEGA, combinations of passwords and email addresses can still be in someone else's hands. Hunt's site offers services where users can check to see if their passwords have been exposed.

In an email, Raj Samani, chief scientist at McAfee, urged anyone who thinks their email address or password may have been compromised to reset passwords and to look into using a password manager.

"People need to act fast and defend themselves," Samani wrote. "With such a high volume of personal data being discovered, nobody can assume they haven’t been caught up in this. Passwords need to be changed immediately. If you have the same password across any account, device or app you need to make every single one unique, strong and never re-use it again. A password manager is a great option if you want to do this quickly."

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights