Wednesday, May 1, 2024

1.4 Billion Clear Text Credentials Discovered in Underground Community Forum

A largest dark web database discovered in Underground Community Forum that contains almost 1.4 billions clear text Credentials and this dumb data’s belongs to 252 previous breaches.

This is one of the biggest credentials database that ever discovered in history and previous largest credential exposure, the Exploit.in combo list that exposed 797 million records.

A depth research has been conducted in this database and researchers confirms that non of the passwords are encrypted and most of them have been verified to be true.

This database consists of more scary information and its working ultimately fast response (one-second response) searches and new breach imports.

According to 4iQ Reseracher, The data is organized alphabetically, offering examples of trends in how people set passwords, reuse them and create repetitive patterns over time. 
This single file database is very fastly responding to search the passwords than ever before. for an example, searching for “admin,” “administrator” and “root” returned 226,631 passwords of admin users in a few seconds.

Database file name mentioned “imported.log” with 133 addition or new breaches apart from 252 previous breaches.

Also Read: A new Hacker Group ‘MoneyTaker’ uncovered by Group-IB Attacking Banks in the USA and Russia

These are some of breach and number of password that have been leaked from the concern breaches.

Clear Text Credentials

This Database has recently updated ad 11/29/2017 was the last time this DB has updated and 41GB dump was found on 5th December 2017.

Exactly the total amount of Clear Text Credentials (usernames/clear text password pairs) is 1,400,553,869 and 14% of exposed username/passwords pairs had not previously been decrypted by the community and are now available in clear text.

“This new breach adds 385 million new credential pairs, 318 million unique users, and 147 million passwords pertaining to those previous dumps.”

These are the top 40 passwords list that has been used by the users from previous breaches.

Given the fact that people reuse passwords across their email, social media, e-commerce, banking and work accounts, hackers can automate account hijacking or account takeover.

Website

Latest articles

Google Guide! How to Detect Browser Data Theft Using Windows Event Logs

In the ever-evolving cybersecurity landscape, Google is continually striving to protect user data from...

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as...

Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy

Kubernetes (K8s) is an open-source container orchestration platform designed to automate application container deployment,...

How to Utilize Azure Logs to Identify Threats: Insights From Microsoft

Microsoft's Azure platform is a highly acclaimed and widely recognized solution that organizations worldwide...

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant...

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell,...

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority.We leverage our...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles