Twitter accounts: 235 million records are up for sale

B2B Cyber ​​Security ShortNews

Share post

A few weeks ago, a database with 400 million records of Twitter accounts was offered. Now a cleaned version with 235 million records is offered which apparently contains real data such as e-mail addresses, telephone numbers and publicly available information - but probably no passwords.

Even if the database for the Twitter accounts does not contain any passwords and probably only a small number of telephone numbers, the data can be used very well for phishing and doxxing. That's how it looks Expert Alon Gal, CTO at Hudson Rock, the company that first discovered the dark web offering for the database with 400 million records.

Phishing and doxxing expected

The company Hudson Rocks, a company for cybercrime investigations, has published a screenshot of an underground forum as evidence: the user "Ryushi" offers in his post 400 million data sets that he claims to have ended up on Twitter. This should contain the Twitter name, e-mail and, in some cases, the telephone number for each user. Actually not particularly critical data. However, the data should also include information on US politician Alexandria Ocasio-Cortez, former US President Donald Trump, Google CEO Sundar Pichai, Apple co-founder Steve Wozniak and Vitalik Buterin, the inventor of the cryptocurrency Ether.

IT security researcher Alon Gal warns that hackers could use the vulnerability originally abused to compare phone numbers and names. According to Alon Gal, a revised database with telephone numbers already exists.

Check email address and phone number

In the circulating databases for Twitter accounts, there are also many accesses from companies or their managers. It is therefore advisable to check whether the e-mail address or telephone number is included. The web offer "';–have i been pwned?" entered the Twitter database into its systems. There you can check seriously and free of charge whether data has been compromised.

Editor/sel

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more