Massive data dump containing millions of passwords sparks security alert: Is your data...

midian182

Posts: 9,745   +121
Staff member
In brief: Were you recently informed that someone has tried to use your login credentials to access a site? If so, it could be related to a massive database of 71 million unique credentials that have been circulating online for a few months now, a huge chunk of which was pilfered using stealer malware.

News of the dataset comes from Troy Hunt, operator of the Have I Been Pwned service used to identify emails that appear in data breaches.

Hunt writes that a well-known tech company contacted him about Naz.API, a collection of one billion credentials. "Unlike similar lists that are merely collections of login names and passwords from previous data breaches, this dataset includes 25 million passwords that had never been leaked before," he writes.

Hunt found that Naz.API contained 319 files totaling 104GB and 70,840,771 unique email addresses. It impacted 427,308 individual HIBP subscribers, and 65.03% of the addresses are already in HIBP (based on a random sample set of 1,000).

The fact a third of the email addresses have never been seen in previous leaks is significant. In the forum post that included the database, the poster stated that it was created by extracting data from stealer logs. This form of malware attempts to steal data from infected machines, such as passwords, credit card details, crypto wallets, and more.

Hunt posted a screenshot of the dataset that showed some of the stolen data. The passwords appear in plaintext rather than being hashed and many are incredibly simple, commonly used strings. As we've seen so many times before and often warned against, there's a huge number of people using the same password/email address combo across multiple services.

Hunt contacted some people on the list to confirm that their credentials are or were at one time accurate. He also confirmed that a selection of emails were associated with the named websites, which include Facebook, Roblox, Coinbase, Yammer, and Yahoo.

Not all of the data comes from stealer malware. A large percentage are the result of credential stuffing, which collates data from previous breaches. One of Hunt's own passwords appeared in the data, though he hasn't used it since pre-2011.

"Some of this data does not come from malware and has been around for a significant period of time," he wrote. "My own email address, for example, accompanied a password not used for well over a decade and did not accompany a website indicating it was sourced from malware."

To check whether your data appears in the Naz.API dataset or in any previous breach, visit Have I Been Pwned.

Permalink to story.

 
If you haven't done so already, migrate your passwords to Bitwarden already (it's free), and keep replacing your reused passwords to long, randomly generated ones. Trust me, it's less work than putting out fires after incidents like this.
 
If you haven't done so already, migrate your passwords to Bitwarden already (it's free), and keep replacing your reused passwords to long, randomly generated ones. Trust me, it's less work than putting out fires after incidents like this.
I can second that, Bitwarden is very nice for a free product. The paid version I use ($10 annual subscription) has extra tools including one that alerts you if an account's info is detected on various dark web databases. 1Password costs $36 per year for a single person if you want a higher-end paid product and also comes with extra tools similar to Bitwarden's paid version.

Also enable 2FA so you never rely on a single method of protection.
 
If you haven't done so already, migrate your passwords to Bitwarden already (it's free), and keep replacing your reused passwords to long, randomly generated ones. Trust me, it's less work than putting out fires after incidents like this.
IMO, no need for a password manager for me. I use sneakemail.com which provides unique and difficult to predict e-mail addresses for every site where I have an account thus making the combination of e-mail address/login and password unique. On top of that, I use easy to remember pass-phrases which are long enough so that they are very unlikely to be hacked.

Password managers can be and have been hacked. I do not trust password managers. They maybe great for others, but I have no interest in them or need for them.
 
And you can bet the "has your password been exposed" emails that tell you to type in a password for x, to see if it has been hacked, will pop up to grab passwords from ignorant people that fall for that kind of stuff.
 
Back