Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 October 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

Hacker is selling 34 million user records stolen from 17 companies

RedX

TRUSTED VENDOR
Staff member
Joined
Nov 26, 2020
Messages
640
A threat actor is selling account databases containing an aggregate total of 34 million user records that they claim were stolen from seventeen companies during data breaches.

On October 28th, a data breach broker created a new topic on a hacker forum to sell the stolen user databases for seventeen companies.

In a conversation with BleepingComputer, the seller told us that they were not responsible for hacking into the seventeen companies and is acting as a broker for the databases.

When asked how the hacker gained access to the various sites, the seller stated, "Not sure if he want to disclose."

Stolen databases are typically sold first in private sales, like those listed above, with previous ranging from $500, as seen in the Zoosk data breach, to $100,000 for the Wattpad database.

After some time, it is common for the stolen databases to be released for free on hacker forums to increase a threat actor's 'street cred.'

Companies allegedly breached in 2020.
According to the data breach broke, all of the seventeen databases being sold were obtained in 2020, with the largest breach being Geekie.com.br with 8.1 million records. The most well-known affected company is Singapore's RedMart that exposed 1.1 million rec

The seller told BleepingComputer that they are selling the RedMart database for $1,500.

None of these companies have previously reported recent data breaches prior to this week.

After BleepingComputer contacted all affected companies, only RedMart disclosed a data breach yesterday, and Wongnai.com told BleepingComputer that they are investigating the incident.

"Thanks for your inquiry, we were aware of this incident last night (Bangkok time) and our tech team have been investigating this matter," Wongnai emailed BleepingComputer.com.

The seventeen databases being sold are shown below:


According to the seller, the following information is exposed per breach:

  1. Redmart.lazada.sg: emails, SHA1 hashed passwords, mailing and billing addresses, full name, phone numbers, partial credit cards numbers and exp dates
  2. Everything5pounds.com: emails, hashed passwords, name, gender, phone number
  3. Geekie.com.br: emails, bcrypt-sha256/sha512 hashed passwords, usernames, names, DoB, gender, mobile phone number, Brazilian CPF numbers
  4. Cermati.com: - emails, password bcrypt, name, address, phone, revenue, bank, tax number, id number, gender, job, company, mothers maiden name
  5. Clip.mx: email, phone
  6. Katapult.com: email, password pbkdf2-sha256/unknown, name
  7. Eatigo.com: email, password md5, name, phone, gender, facebook id & token
  8. Wongnai.com: email, password md5, ip, facebook & twitter id, names, birthdate, phone, zip
  9. Toddycafe.com: email, password unknown, name, phone, address
  10. Game24h.vn: email, password md5, username, birthdate, name
  11. Wedmegood.com: email, password sha512, phone, facebook id
  12. W3layouts.com: - email, password bcrypt, ip, country, city, state, phone, name
  13. Apps-builder.com: email, password md5crypt, ip, name, country
  14. Invideo.io: email, password bcrypt, name, phone
  15. Coupontools.com: email, password bcrypt, name, phone, gender, birthdate
  16. Athletico.com.br: email, password md5, name, cpf, birthdate
  17. Fantasycruncher.com: email, password bcrypt/sha1, username, ip
From the samples of each database seen by BleepingComputer, we have confirmed that exposed email addresses correspond to accounts for thirteen of the allegedly seventeen breached services. We could not verify accounts for Clip.mx, Katapult, CouponTools, or Aps-builder.com.

From the samples of each database seen by BleepingComputer, we have confirmed that exposed email addresses correspond to accounts for thirteen of the allegedly seventeen breached services. We could not verify accounts for Clip.mx, Katapult, CouponTools, or Aps-builder.com.

Quote:
Redacted sample of W3layours.com database
The combined databases expose over 34 million user records. While a password is not included in every record, for example, Clip.mx, there is still useful information disclosed in each database that threat actors can use.

Do you have an account at these sites?

BleepingComputer has contacted each of the companies being sold online and has only heard from Wongnai at this time.

Unfortunately, this lack of response is common when reporting data breaches, and a few weeks later, if not months later, the companies will eventually disclose the breach.

To be safe, if you are a user of one of these sites, you should assume that they have been breached and immediately change your password.

If you use the same password at other sites, you should also change the password at those sites to a unique and strong one that you only use for that site.

Using unique passwords at every site you have an account prevents a data breach at one site from affecting you at other websites you use.

It is suggested that you use a password manager to help you keep track of unique and robust passwords at every site.
__________________
(c) Legitcarders.ws

This is ten percent luck, twenty percent skill
Fifteen percent concentrated power of will
Five percent pleasure, fifty percent pain
And a hundred percent reason to remember the name

 
Top Bottom