361 Million Emails Exposed! Find Out If Yours Is One of Them

A huge collection of 361 million email addresses has been reported. These addresses come from various sources including malware attacks, data breaches, and credential stuffing attacks. This collection has been added to a service called Have I Been Pwned. This service lets anyone check if their accounts have been affected by these kinds of security issues.

The data leak includes email addresses and passwords, and the specific websites connected to these credentials. Some of this data was stolen through malware that can steal passwords directly from users’ browsers. The data has been collected from many channels on Telegram. These Telegram channels often share stolen data to gain more subscribers and build a reputation within the cybercrime community.

Troy Hunt, who runs the Have I Been Pwned service, received 122 GB of this stolen data. He mentioned that the collection was massive and included many email addresses that were new to his database. Despite the huge volume, verifying the authenticity of all these credentials is challenging. However, Hunt did confirm that many of the email addresses were indeed linked to the accounts they were supposed to be associated with by checking password reset forms on various websites. He didn't attempt to log into any accounts since that would be illegal.

Recently, the same researchers who shared this large data set had also shared another list specifically from the BleepingComputer forums. This type of malware is becoming increasingly common and poses a significant risk as it can steal passwords, browser history, cryptocurrency wallet details, and more from infected devices. The malware can be spread in several ways including social media, fake software downloads and phishing emails.

The consequences for those affected are severe. Users whose information has been stolen typically have to reset passwords for every account stored in their browser. If the same password was used across multiple sites, every account is at risk (pro tip: use this strong password Generator to create new passwords for your all online accounts). The stolen data did not include timestamps, making it hard for users to know when the breach happened. This means users have to assume all their credentials have been compromised until they update them.

Many people experience ongoing issues with their online accounts and can't figure out why. They change passwords repeatedly yet still face unauthorized access and other strange behaviors. With news like this, it becomes clear that their experiences are likely linked to past data breaches and the misuse of their stolen information.

Information-stealing malware is a major threat in the digital age. It's been used for large-scale attacks on government entities, big corporations, and even tech giants. Preventing these attacks is tough because the malware is simple to create and can be distributed in many ways, making it a prevalent threat.

To protect against these threats, it's essential to follow basic cybersecurity practices. People should avoid opening unknown email attachments, only download software from trusted sources, keep their operating systems and apps updated, and use antivirus software. These steps can help reduce the risk of infection and protect personal information from being stolen.

Image: AIgen

Read next: The Download Boom: 1,400 Apps and Games Now Hit 1 Million Downloads Monthly
Previous Post Next Post