Millions of Email Addresses Exposed in Latest Malware Database

A database housed in the Netherlands is found to contain hundreds of millions of hacked email addresses.

Another week, another multi-million member list of pwned email addresses exposed on the Internet. This time it's the database of names used by a malware-spreading spambot based in the Netherlands and the result is both more and less than meets the eye.

A French security researcher who goes by the nom de hack of benkow found the stash as s/he was researching Ursnif, a trojan that steals banking credentials from unsuspecting users.

During the research, Benkow found servers with open-text (i.e., unencrypted) data files containing 711 million email addresses. According to news reports, Troy Hunt, who runs the website haveibeenpwned.com, reported that this was the largest single stash of stolen email addresses ever submitted to the site.

To make matters worse, the data files also included passwords and user names. Taken all together, this represents a store of data that might easily be used to take control of email accounts and leverage them for massive phishing and malware efforts.

The "less than meets the eye" part of the news starts with analysis presented by Troy Hunt in his blog. He reports that many of the email addresses in the data files appear to be either randomly generated addresses at known domains, lists of variations on existing email addresses or common words (like "sales") appended to legitimate email domains.

Track the heartbeat of the virtualization movement with Light Reading at the NFV & Carrier SDN event in Denver. There's still time to register for this exclusive opportunity to learn from and network with industry experts -- communications service providers get in free!

Next, Hunt's analysis of the lists shows that virtually all of the passwords in the database were part of the 2012 Linkedin account breach. If the owners of those passwords have been at all sensible, this means that the vast majority of the passwords in the list are no longer valid, save as a sort of template through which new passwords might be guessed.

Even with the "good news" contained in these two points, there is tremendous danger in both the breach and the disclosure of this massive database. In a written statement provided to Security Now, Christian Lees, CTO and CSO of InfoArmor, said, "Continuous large data disclosures of this type, with potentially unverifiable data sources and targets, increase alert fatigue for security professionals." On the other hand, he pointed out, "This is another reminder that threat actors also live the dual-edge sword of security."

Security professionals are working with authorities in the Netherlands to shut down the servers holding the database and acting as command and control for Ursnif.

Related posts:

— Curtis Franklin is the editor of SecurityNow.com. Follow him on Twitter @kg4gwa.

Read more about:

Security Now

About the Author

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights