Russian Gang Amasses Over a Billion Internet Passwords

Status
Not open for further replies.

Terry Ganzi

Level 26
Thread author
Verified
Top Poster
Well-known
Feb 7, 2014
1,540
A Russian crime ring has amassed the largest known collection of stolen Internet credentials, including 1.2 billion username and password combinations and more than 500 million email addresses, security researchers say.

The records, discovered by Hold Security, a firm in Milwaukee, include confidential material gathered from 420,000 websites, ranging from household names to small Internet sites. Hold Security has a history of uncovering significant hacks, including the theft last year of tens of millions of records from Adobe Systems.

Hold Security would not name the victims, citing nondisclosure agreements and a reluctance to name companies whose sites remained vulnerable. At the request of The New York Times, a security expert not affiliated with Hold Security analyzed the database of stolen credentials and confirmed it was authentic. Another computer crime expert who had reviewed the data, but was not allowed to discuss it publicly, said some big companies were aware that their records were among the stolen information.

Photo
06bighack-web1-articleLarge-v2.jpg

Alex Holden, the founder and chief information security officer of Hold Security, has a history of helping uncover significant data breaches. CreditDarren Hauck for The New York Times
“Hackers did not just target U.S. companies, they targeted any website they could get, ranging from Fortune 500 companies to very small websites,” said Alex Holden, the founder and chief information security officer of Hold Security. “And most of these sites are still vulnerable.”

There is worry among some in the security community that keeping personal information out of the hands of thieves is increasingly a losing battle. In December, 40 million credit card numbers and 70 million addresses, phone numbers and additional pieces of personal information were stolen from the retail giant Target by hackers in Eastern Europe.

And in October, federal prosecutors said an identity theft service in Vietnammanaged to obtain as many as 200 million personal records, including Social Security numbers, credit card data and bank account information from Court Ventures, a company now owned by the data brokerage firm Experian.

But the discovery by Hold Security dwarfs those incidents, and the size of the latest discovery has prompted security experts to call for improved identity protection on the web.

“Companies that rely on usernames and passwords have to develop a sense of urgency about changing this,” said Avivah Litan, a security analyst at Gartner, the research firm. “Until they do, criminals will just keep stockpiling people’s credentials.”

Websites inside Russia had been hacked, too, and Mr. Holden said he saw no connection between the hackers and the Russian government. He said he planned to alert law enforcement after making the research public, though the Russian government has not historically pursued accused hackers.

So far, the criminals have not sold many of the records online. Instead, they appear to be using the stolen information to send spam on social networks like Twitter at the behest of other groups, collecting fees for their work.

But selling more of the records on the black market would be lucrative.

While a credit card can be easily canceled, personal credentials like an email address, Social Security number or password can be used for identity theft. Because people tend to use the same passwords for different sites, criminals test stolen credentials on websites where valuable information can be gleaned, like those of banks and brokerage firms.

Continue reading the main story
Like other computer security consulting firms, Hold Security has contacts in the criminal hacking community and has been monitoring and even communicating with this particular group for some time.

The hacking ring is based in a small city in south central Russia, the region flanked by Kazakhstan and Mongolia. The group includes fewer than a dozen men in their 20s who know one another personally — not just virtually. Their computer servers are believed to be in Russia.
 

WinXPert

Level 25
Verified
Honorary Member
Top Poster
Malware Hunter
Well-known
Jan 9, 2013
1,457
Oh my password is 1234 just like many others. lol
 
  • Like
Reactions: Prorootect

WinXPert

Level 25
Verified
Honorary Member
Top Poster
Malware Hunter
Well-known
Jan 9, 2013
1,457
Just like in Toshiba laptops, you can login with Windows with your scanned fingerprints. But not all PCs have fingerprint scanners
 

Oxygen

Level 44
Verified
Feb 23, 2014
3,317
Just like in Toshiba laptops, you can login with Windows with your scanned fingerprints. But not all PCs have fingerprint scanners

My HP Pro Book has a fingerprint scanner, but I rarely use it.
 

Prorootect

Level 69
Verified
Nov 5, 2011
5,855
I don't use my fingers to print .. LOL
.. and wonder if I should change my password here on MT?
But between us, the passwords are easy to crack, I read somewhere
 
Last edited:
  • Like
Reactions: Dima007

Cowpipe

Level 16
Verified
Well-known
Jun 16, 2014
781
Why would I want to log into Windows using somebod
Would it be possible to make a small, portable fingerprint scanner that connects via a USB port? Because I'd buy one of those!

Easy as pie :) You could even make one yourself pretty cheaply with raspberry pi board and some software to decode the data ;) The weakness with such a setup, would however be in the USB element. Somebody could quite easily replace your fingerprint scanner with a malicious one (since it just plugs in, they wouldn't need to disassemble the entire computer or laptop motherboard etc), but of course, I very much doubt your average crook would go to such an effort.
 
  • Like
Reactions: Oxygen and WinXPert

Cowpipe

Level 16
Verified
Well-known
Jun 16, 2014
781
Start making them, start selling them ;) I'm not technically savvy. How much would one cost to make?

About £100 ($150) :D

I could have one made for you within a day lol (but then again, I'm an electronics kind of guy)
 

peaceful

Level 1
Verified
Aug 5, 2014
16
$150...really? Is that parts and labor? Free shipping worldwide with a tracking number? Let's see if you become one of those 'trusted members' first, yes? :D
 
  • Like
Reactions: Cowpipe

Cowpipe

Level 16
Verified
Well-known
Jun 16, 2014
781
$150...really? Is that parts and labor? Free shipping worldwide with a tracking number? Let's see if you become one of those 'trusted members' first, yes? :D

The raspberry pi costs about $40 maybe a bit less, there are pre-built finger print scanners that do all the heavy lifting already for about $40, add on various bits for cable and a case to tidy everything up and a small chunk to buy a pint and you get $150 :p
 

cruelsister

Level 42
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 13, 2013
3,147
Just wondering if anyone else here finds this story a bit curious.

1). Some no-name company reveals massive amounts of compromised passwords at the conclusion of Blackhat in Vegas (knowing that the Press will be there).

2). New York Times and BBC publish stories on it.

3). Hold Security refuses to say from what sites the breach came from due to "non-disclosure agreements" (they have agreements with that many sites to yield 1 billion passwords?).

4). For any company to determine if their site was breached, they must sign up for the Breach Notification Service- "The service starts from as low as $120/year and comes with a 2-week money back guarantee" (this quote is from their website).

5). For individuals, they can sign up for the Hold Security Electronic Identity Monitoring and Protection Service- while not fully functional yet, one can "pre-register" for the service free for 60 days. Again from the website "we are inviting you to express your interest by pre-registering, free of charge and without any commitment. Once you register and complete a simple verification process, you will be able to check if your credentials have been found in CyberVor’s possession."

That simple verification process is to send them your email and all of your password so that they can check them against their database (I'm not lying).

Although Brian Krebs vouches for them here: http://krebsonsecurity.com/2014/08/qa-on-the-reported-theft-of-1-2b-email-accounts/

something really troubles me about this.

Oh yeah, here's Hold's site: http://www.holdsecurity.com/

 
Last edited:

peaceful

Level 1
Verified
Aug 5, 2014
16
That simple verification process is to send them your email and all of your password so that they can check them against their database (I'm not lying).

Wow! I didn't know this. I was kind of suspicious myself when I heard it was supposedly Russians who did this, given the current political climate. It seems a tad fishy to me as well.

That being said, I still think better password security is necessary.
 

trainbus120

Level 10
Verified
Sep 12, 2013
454
The large breach allowed the Russian gang to cull some 1.2 billion usernames and passwords over an extended period of time.
A Russian gang of computer hackers has gathered a staggering cache of some 1.2 billion stolen usernames and passwords, exposing vulnerability in some 400,000 websites targeted, according to a report Tuesday.

The find by Hold Security, a Milwaukee-based firm, also included some 542 million email addresses culled by the crew of twentysomethings based in a small south central Russian city, the New York Times reported.

“Hackers did not just target U.S. companies, they targeted any website they could get, ranging from Fortune 500 companies to very small websites,” Alex Holden, the founder and chief information security officer of Hold Security, told The Times. “And most of these sites are still vulnerable.”

The virtual criminals do not appear to be working for the Russian government, Holden told the paper, and the gang has not sold the information. Rather, they’ve been paid by third-party groups to use their powerful holding of online information to send spam on social media.

The Russian government rarely pursues hackers, meaning the gang can likely continue operating unimpeded, according to The Times.

183031235.jpg
KIZILKAYAPHOTOS/GETTY IMAGESThe gang operates out of a small city in Russia and is said to be using the hacked information to send spam.
“There is a division of labor within the gang,” Holden told The Times. “Some are writing the programming, some are stealing the data. It’s like you would imagine a small company; everyone is trying to make a living.”

Holden said he is trying to contact all the violated websites, but “most of these sites are still vulnerable,” he said. The hackers use botnets to determine a site's vulnerabilities, then clear out each site's database of any available information.

News of the massive breach comes as hundreds of hackers, online security and other tech companies gather in Las Vegas for the annual Black Hat conference, scheduled to run through Friday. The disclosure could shape future online security measures as breaches become larger, more invasive and more costly.

“Companies that rely on usernames and passwords have to develop a sense of urgency about changing this,” Avivah Litan, a security analyst at research firm Gartner, toldThe Times. “Until they do, criminals will just keep stockpiling people’s credentials.”
 
  • Like
Reactions: YogiTek

Dima007

Level 23
Verified
Well-known
Apr 24, 2013
1,200
The large breach allowed the Russian gang to cull some 1.2 billion usernames and passwords over an extended period of time.
A Russian gang of computer hackers has gathered a staggering cache of some 1.2 billion stolen usernames and passwords, exposing vulnerability in some 400,000 websites targeted, according to a report Tuesday.

The find by Hold Security, a Milwaukee-based firm, also included some 542 million email addresses culled by the crew of twentysomethings based in a small south central Russian city, the New York Times reported.

“Hackers did not just target U.S. companies, they targeted any website they could get, ranging from Fortune 500 companies to very small websites,” Alex Holden, the founder and chief information security officer of Hold Security, told The Times. “And most of these sites are still vulnerable.”

The virtual criminals do not appear to be working for the Russian government, Holden told the paper, and the gang has not sold the information. Rather, they’ve been paid by third-party groups to use their powerful holding of online information to send spam on social media.

The Russian government rarely pursues hackers, meaning the gang can likely continue operating unimpeded, according to The Times.

183031235.jpg
KIZILKAYAPHOTOS/GETTY IMAGESThe gang operates out of a small city in Russia and is said to be using the hacked information to send spam.
“There is a division of labor within the gang,” Holden told The Times. “Some are writing the programming, some are stealing the data. It’s like you would imagine a small company; everyone is trying to make a living.”

Holden said he is trying to contact all the violated websites, but “most of these sites are still vulnerable,” he said. The hackers use botnets to determine a site's vulnerabilities, then clear out each site's database of any available information.

News of the massive breach comes as hundreds of hackers, online security and other tech companies gather in Las Vegas for the annual Black Hat conference, scheduled to run through Friday. The disclosure could shape future online security measures as breaches become larger, more invasive and more costly.

“Companies that rely on usernames and passwords have to develop a sense of urgency about changing this,” Avivah Litan, a security analyst at research firm Gartner, toldThe Times. “Until they do, criminals will just keep stockpiling people’s credentials.”

http://malwaretips.com/threads/russ...billion-internet-passwords.31245/#post-239698
 

Prorootect

Level 69
Verified
Nov 5, 2011
5,855
Cruelsister: 'Just wondering if anyone else here finds this story a bit curious.' ..

'something really troubles me about this.'


Yeah, this link says all:
The Lie Behind 1.2 Billion Stolen Passwords : on youarenotpayingattention.com : http://www.youarenotpayingattention.com/2014/08/08/the-lie-behind-1-2-billion-stolen-passwords/
..
'Since this is a blog and not a news story, allow me to speculate. Of Hold Security’s press releases, this one is my favorite:
“To help our customers we tracked over 300 million abused credentials that were not disclosed publicly (that is over 450 million credentials if you count our Adobe find). But this month, we exceeded all expectations! In the first three weeks of February, we identified nearly 360 million stolen and abused credentials and 1.25 billion records containing only email addresses.” (2/25/2014)

I highlighted a number I feel is pretty important. What Holden told the New York Times was a carefully worded falsehood. Holden himself has carefully collected this data over the span of a year or two, maybe even to the point of purchasing old U/P information. Hold Security is a passive form of security — they are not going out to find your data and wrangle it out of the hands of those Evil Russian Hackers (Holden is from the Ukraine). What they are doing is lurking TOR nodes observing chatter. I would almost go so far as to suggest that he has obtained access to multiple forum systems on TOR that require verification of l33t-krad-LoD-versus-MoD status. Holden throws together a giant list of antiquated loose account leads, pings the New York Times (a source he “found” was compromised previously) and tells a fantastical story about this massive cache of (completely outdated) U/P’s. Since lists like this have a very specific half-life, they were probably an aggregate of bargain bin purchases — thus why 4.1 billion quickly narrowed down to 1.2 billion and then to ~500 million unique email accounts: if I’m selling a list of 2 year old U/P’s there’s no reason for me not to grab a few lists from 3 years ago, tack those on to the end, call my offering “520,000 Login Credentials” instead of “210,000 Login Credentials”, and add a markup. U/P lists are the cold leads of the phishing world.

From Russell Brandom’s story on The Verge:
The biggest red flag of all, though, is that CyberVor isn’t trying to sell the data or use it to steal actual money. They’re using it for Twitter spam, the dark web equivalent of boiling the bones for stock. If there were anything else they could do with these passwords, it would be more lucrative and more sustainable than spamming. The fact that the crew is reduced to jacking Twitter accounts suggests the data is more about quantity than quality.

That’s the ultimate point here. Not Brian Krebs describing how he once demonstrated the exact method of a bot SQL injection that Holden blames as the cause of this, not Chase Cunningham running into the wrestling ring vowing that these criminals need to be caught and maybe he is the hero Gotham deserves, and not even the fact that the numbers provided by Hold Security in previous posts regarding the collection of U/P lists almost exactly matches the number that is being reported — but the fact that, to any individual who has ever been involved in pentesting websites while not on the payroll of that company: none of this makes sense. Were those passwords to all work, 500 million unique U/P’s is money in the bank and double that if you’re smart enough to extort those users with the information you find. Holden states they’re using them for Twitter spam. We’re either dealing with a group of idiot savants, or one savant idiot.
That’s how Alex Holden told a story to the New York Times, how the NY Times poorly corroborated said story, how Alex had a friend chime in to talk about his character, and how that story spread like wildfire – kind of like Back Orifice in the days of cDc. God, I miss cDc.
The moral of the story is:
Never trust the narrator.'
 
Last edited:
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top