Categories: Leaks

Hacker Leaks 386 Million User Records From 18 Companies For Free

Hacker Leaks 386 Million User Records From 18 Companies For Free

A threat actor is flooding a hacker forum with databases exposing expose over 386 million user records that they claim were stolen from eighteen companies during data breaches.

Since July 21st, a seller of data breaches known as ShinyHunters has begun leaking the databases for free on a hacker forum known for selling and sharing stolen data.

A partial list of databases posted to the forum

ShinyHunters has been involved in or responsible for a wide assortment of data breaches this past year, including Wattpad, Dave, Chatbooks, Promo.com, Mathway, HomeChef, and the breach of Microsoft private GitHub repository.

Databases stolen in data breaches usually are privately sold first, with prices ranging between $500 (Zoosk) to $100,000 (Wattpad). Once they are no longer profitable, threat actors commonly release them on hacker forums to increase their community reputation.

Of the databases released since July 21st, nine of them were already disclosed in some manner in the past.

The other nine, including Havenly, Indaba Music, Ivoy, Proctoru, Rewards1, Scentbird, and Vakinha, have not been previously disclosed.

Also read: Cost of GDPR Compliance for Singapore Companies

The full list of the 18 data breaches are listed below:

CompanyUser RecordsReported Breach DateKnown?
Appen.com5.8 MillionN/ANo
Chatbooks.com15.8 MillionMarch 26th, 2020Yes
Dave.com7 MillionJuly 2020 *Yes
Drizly.com2.4 MillionJuly 2020 *No
GGumim.co.kr2.3 MillionMarch 2020 *Yes
Havenly.com 1.3 MillionJune 2020 *No
Hurb.com20 MillionN/AYes
Indabamusic.com475 ThousandN/ANo
Ivoy.mx127 ThousandN/ANo
Mathway.com25.8 MillionJanuary 2020 *Yes
Proctoru.com444 ThousandN/ANo
Promo.com22 MillionJuly 2020Yes
Rewards1.com3 MillionJuly 2020 *No
Scentbird.com5.8 MillionN/ANo
Swvl.com4 MillionN/AYes
TrueFire.com602 ThousandN/AYes
Vakinha.com.br4.8 MillionN/ANo
Wattpad270 MillionJune 2020 *Yes
* Based on threat actor’s statements

From the samples seen of these databases, BleepingComputer has confirmed that the exposed email addresses correspond to accounts on the services.

The combined databases expose over 386 million user records. While a password is not included in every record, for example, promo.com, there is still a massive amount of information being disclosed that threat actors can use.

When BleepingComputer asked ShinyHunters why they dumped all of these databases, we were told that they were leaked for everyone’s benefit.

“I just thought: ‘I’ve made enough money now’ so I leaked for everyone’s benefit.”

“Obviously, some people are a little upset because they paid resellers a few days ago, but I don’t care,” ShinyHunters told BleepingComputer.

Are you a user of the listed services?

BleepingComputer has contacted each of the companies being offered for free by ShinyHunters, but have not heard back from any of them.

This lack of response is common when a data breach is reported, and usually weeks, if not months later, the company will report a data breach.

To be safe, if you are a user of one of the services listed above, I strongly advise you to change your password immediately on the site.

If you use the same password at other sites, you should also change the password at those sites to a unique and strong one that you only use for that site.

Using unique passwords prevents a data breach at one site from affecting you at other websites you use.

To assist you in keeping tracking of unique and strong passwords, I suggest you use a password manager application.

Also read: 12 brief explanation about the benefits of data protection for business success

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

4 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago