ShinyHunters leaked over 386 million user records from 18 companies

ShinyHunters, a trusted threat actor, is offering on a hacker forum the databases stolen from eighteen companies, over 386 million user records available online.

The known threat actor ShinyHunters has begun leaking for free the databases of multiple companies on a hacker forum.

A couple of days ago, the popular digital banking app Dave.com disclosed a security breach after ShinyHunters leaked 7,516,625 user records on a crime forum.

In the past months, ShinyHunters made the headlines for selling data of many other organizations, below the complete list published by BleepingComputer:

CompanyUser RecordsPriceTokopedia91 million$5,000Homechef8 million$2,500Bhinneka1.2 million$1,200Minted5 million$2,500Styleshare6 million$2,700Ggumim2 million$1,300Mindful2 million$1,300StarTribune1 million$1,100ChatBooks15 million$3,500The Chronicle Of Higher Education3 million$1,500Zoosk30 million$500The group was also involved in the leak of the Promo.com data and the breach of Microsoft private GitHub repository.

The threat actors released nine new databases belonging to several companies, including Havenly, Indaba Music, Ivoy, Proctoru, Rewards1, Scentbird, and Vakinha. The remaining nine databases were already released by ShinyHunters in the past.

BleepingComputer verified the authenticity of some of the exposed data and published the full list of the 18 archives leaked by the threat actor:

CompanyUser RecordsReported Breach DateKnown?Appen.com5.8 MillionN/ANoChatbooks.com15.8 MillionMarch 26th, 2020YesDave.com7 MillionJuly 2020 *YesDrizly.com2.4 MillionJuly 2020 *NoGGumim.co.kr2.3 MillionMarch 2020 *YesHavenly.com 1.3 MillionJune 2020 *NoHurb.com20 MillionN/AYesIndabamusic.com475 ThousandN/ANoIvoy.mx127 ThousandN/ANoMathway.com25.8 MillionJanuary 2020 *YesProctoru.com444 ThousandN/ANoPromo.com22 MillionJuly 2020YesRewards1.com3 MillionJuly 2020 *NoScentbird.com5.8 MillionN/ANoSwvl.com4 MillionN/AYesTrueFire.com602 ThousandN/AYesVakinha.com.br4.8 MillionN/ANoWattpad270 MillionJune 2020 *Yes* Based on threat actor’s statementsFrom the samples seen of these databases, BleepingComputer has confirmed that the exposed email addresses correspond to accounts on the services.

The huge trove of data contains over 386 million user records, but only some of them included the user’s password.

Users of the above companies are recommended to change their passwords as soon as possible, they have to change the passwords where they used the same login credentials.

window._mNHandle = window._mNHandle || {};
window._mNHandle.queue = window._mNHandle.queue || [];
medianet_versionId = “3121199”;

try {
window._mNHandle.queue.push(function () {
window._mNDetails.loadTag(“762221962”, “300×250”, “762221962”);
});
}
catch (error) {}

Pierluigi Paganini

(SecurityAffairs – hacking, ShinyHunters)

The post ShinyHunters leaked over 386 million user records from 18 companies appeared first on Security Affairs.