Security Researchers Discover Trove of 1.4 Billion Credentials

Security researchers at dark web monitoring firm 4iQ have stumbled upon a massive 41GB data file of 1.4 million login credentials including emails and passwords – in clear text.

The cache, accumulated from various sources and breaches, is believed to be the largest of its kind. They are believed to be collected from several credential lists including Anti Public and Exploit.In, as well as other dumps from prominent data breaches at LinkedIn, MySpace, Netflix, Bitcoin, Pastebin, Last.FM, Zoosk, YouPorn, Badoo, RedBox, Minecraft and Runescape.

Researchers deemed it the largest aggregate database found in the dark web to date. Alarmingly, they added:

None of the passwords are encrypted, and what’s scary is the we’ve tested a subset of these passwords and most of the have been verified to be true.

Just as menacingly, the cache isn’t just a list. Rather, it makes for an aggregated interactive database that allows the malicious user to instantaneously search for passwords and new breach imports. The data is also organized alphabetically, revealing trends in how people form, reuse and create repetitive passwords over time.

“Given the fact that people reuse passwords across their email, social media, e-commerce, banking and work accounts, hackers can automate account hijacking or account takeover,” researchers wrote.

The 41GB dump was discovered on 5th December 2017 in an underground community forum. The database continues to be updated, with the last set of data inserted on 11/29/2017, bringing the total amount of credentials (usernames/clear text password pairs) to 1,400,553,869.

Image credit: Pixabay.