Database being sold on hacker forums | xxxDatabase being sold on hacker forums – xxx
菜单

Database being sold on hacker forums

八月 11, 2019 - BleepingComputer

Database being sold on hacker forums

A database reportedly containing 6,840,339 unique user accounts from the recent StockX data breach is being sold and distributed online. Bad actors have stated that they have already begun to decrypt the passwords and it is expected for this information to be used in future attacks.

Last week it came to light that StockX was hacked and an attacker stole user account information. This information included user names, email addresses, addresses, shoe size, purchase history, and encrypted passwords.

Over the weekend, data breach site Have I been Pwned added the StockX database to their site so that users can check if their emails are part of the breach. This database was shared by password crashing site Dehashed.com and consists of 6,840,339 accounts containing “unique email addresses, names, physical addresses, purchases and passwords stored as salted MD5 hashes”.

Database being sold on hacker forums
StockX Information on Have I Been Pwned

To check if your information has been exposed as part of this breach, you can enter your email address into https://haveibeenpwned.com/ and it will report if your information has been found in any breaches, including the StockX one.

Database being sold on hacker forums

Security researcher Jim Scott, who has assisted HIBP in finding data dumps in the past, has told BleepingComputer that the StockX database was originally being sold on the Apollon marketplace for $300.

Since then, the username and password combinations have been found being distributed on underground hacker forums for as little as $2.15.

As these prices make the database essentially free, it will now be in the hands of numerous attackers who will try to crack the passwords.

For those who do not want to deal with the decrypting of the passwords, one person has allegedly decrypted 367,000 accounts from the database and is selling them for $400.

What should you do?

Now that the database dump is easily available for relatively nothing, the account credentials will be used in credential stuffing attacks. 

A credential stuffing attack is when attackers compile usernames and passwords that were leaked from different company’s data breaches and use those credentials to try and gain access to accounts at other sites. This type of attack works particularly well against users who use the same password at every site.

If your StockX password is also used at other sites, you should immediately change your passwords at all sites that it is used.  By not doing so, you stand the risk of having those accounts compromised as well.

Related Articles:

CafePress Data Breach Exposes Personal Info of 23 Million Users

StockX Hack Exposes Personal Information of Customers

Slack Resets Account Passwords Compromised During 2015 Hack

National Baseball Hall of Fame Hit By Payment Card Stealing Attack

Logins Stolen From Admin-Backdoored Club Penguin Rewritten Site

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51