184 Million Users’ Passwords Exposed From an Open Directory Controlled by Hackers | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware


A massive cybersecurity breach has exposed 184 million login credentials in an unprotected database, marking one of the largest credential exposures discovered in recent years. 

Cybersecurity researcher Jeremiah Fowler uncovered the non-encrypted database containing 184,162,718 unique usernames and passwords totaling 47.42 GB of raw data, affecting users of major platforms including Microsoft, Facebook, Google, Instagram, and government portals worldwide.

The exposed database contained credentials for a vast array of services, from social media platforms like Snapchat and Discord to financial institutions, healthcare platforms, and sensitive government accounts across 29 countries. 


Google News

The discovery has sent shockwaves through the cybersecurity community, with experts calling it “a dream come true for cyber criminals”.

User Accounts and Passwords Exposed

Fowler discovered the database while conducting routine security research, immediately recognizing the severity of the exposure. 

The database was hosted on an unmanaged server and lacked basic security protections such as password authentication or encryption. 

Each record contained specific identifiers, including account types, URLs for respective websites, and plaintext passwords, interestingly labeled as “senha” – Portuguese for password – while all other text appeared in English.

The researcher verified the authenticity of the data by contacting multiple email addresses from the database. Several individuals confirmed that the exposed credentials matched their actual passwords. 

In a sample analysis of 10,000 records, the researcher identified 479 Facebook accounts, 240 Google accounts, 209 Discord accounts, and over 100 accounts for Microsoft, Netflix, and PayPal.

Technical examination of the exposed data revealed multiple indicators suggesting the credentials were harvested through infostealer malware operations. 

Infostealers are sophisticated malicious programs designed to extract sensitive information from infected systems. They target browser-saved credentials, session cookies, and authentication tokens. 

These malware variants typically operate under a Malware-as-a-Service (MaaS) model, allowing cybercriminals to distribute stolen data through dark web marketplaces and Telegram channels.

The database’s structure and content patterns align with typical infostealer output, which systematically harvests credentials from web browsers, email clients, and messaging applications. 

Modern infostealers can execute and remove themselves within seconds, leaving minimal forensic artifacts while exfiltrating massive amounts of sensitive data to command and control (C2) servers.

Long-term Security Implications

Upon discovery, the researcher immediately sent a responsible disclosure notice to the hosting provider, World Host Group, which promptly restricted public access to the database. 

However, the database owner remains unidentified, with domain registration information showing private Whois records and no verifiable contact methods.

The exposure poses significant risks for credential stuffing attacks, where cybercriminals use automated tools to test stolen username-password combinations across multiple services. 

Security experts warn that the compromised data could enable account takeovers, corporate espionage, and targeted phishing campaigns. 

Government accounts from the exposed .gov domains represent particular national security concerns, potentially providing access to sensitive state networks and classified information.

This incident underscores the critical importance of implementing multi-factor authentication, using unique passwords across services, and deploying endpoint detection and response (EDR) solutions to identify infostealer infections. 

Organizations must treat such exposures as systemic failures requiring comprehensive security audits and immediate credential rotation protocols.

Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!

——————————————————-


Click Here For The Original Source.

National Cyber Security

FREE
VIEW