A data breach broker is selling account databases of 17 companies

Pierluigi Paganini November 01, 2020

A threat actor is offering for sale account databases containing an aggregate total of 34 million user records stolen from 17 companies.

A data breach broker is selling account databases containing a total of 34 million user records stolen from 17 companies.

The threat actor is advertising the stolen data since October 28 on a hacker forum.

account databases sale
Source Bleeping Computer

The availability of the huge trove of account data was first reported by BleepingComputer, the threat actor told them that it is only acting as a broker and did not hack the seventeen companies.

At the time it is not clear how someone amassed the records from the allegedly hacked companies, it is likely that they were circulating in the hacking underground and were privately sold to various threat actors.

According to the seller, the account databases are the results of data breaches that took place in 2020, none of the companies have disclosed security breaches prior to this week.

Only RedMart, after being informed by Bleeping computer, disclosed a security breach.

The seventeen companies are 8.1 million (8.1 million), Clip.mx (4.7 million), Wongnai.com (4.3 million), Cermati.com (2.9 million), Everything5pounds.com (2.9 million), Eatigo.com (2.8 million), Katapult.com (2.2 million), Wedmegood.com (1.3 million), RedMart (1.1 million), Coupontools.com (1 million), W3layouts.com (789 thousand), Game24h.vn (779 thousand), Invideo.io (571 thousand), Apps-builder.com (386 thousand), Fantasycruncher.com (227 thousand), Athletico.com.br (162 thousand), Toddycafe.com (129 thousand).

Bleeping computer detailed for each company the information exposed in the data breach.

“From the samples of each database seen by BleepingComputer, we have confirmed that exposed email addresses correspond to accounts for thirteen of the allegedly seventeen breached services. We could not verify accounts for Clip.mx, Katapult, CouponTools, or Aps-builder.com.” states BleepingComputer.

Users of the above companies have to immediately change their passwords, and if they use the same passwords at other sites, they should also change the password at those sites.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, account databases)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment