Monday, November 4, 2024
HomeCyber Crime20 Million+ Cutout.Pro User Records Leaked On Hacking Forums

20 Million+ Cutout.Pro User Records Leaked On Hacking Forums

Published on

Malware protection

CutOut.Pro, an AI-powered photo and video editing platform, has reportedly suffered a data breach, exposing personal information belonging to over 20 million users.

The breach was first brought to light by an individual using the alias ‘KryptonZambie’ on the BreachForums hacking forum, where they shared a link to CSV files containing 5.93 GB of data purportedly stolen from CutOut.Pro.

The leaked data encompasses a wide array of personal information, including user IDs, profile pictures, API access keys, account creation dates, email addresses, user IP addresses, mobile phone numbers, hashed and salted passwords, user types, and account statuses.

- Advertisement - SIEM as a Service

This breach has been confirmed by the data breach monitoring and alerting service Have I Been Pwned (HIBP), which added the incident to its catalog, verifying that the dataset includes information for 19,972,829 individuals.

CutOut.Pro is renowned for its AI-driven capabilities in enhancing images, removing backgrounds, colorizing, restoring old photos, and generating content, making it a popular choice among users seeking advanced editing tools.

However, the breach has raised serious concerns about the platform’s security measures and the potential risks to users’ privacy and online safety.

The threat actor behind the leak, ‘KryptonZambie’, claimed to still have access to the breached system at the time of the data’s publication, indicating that CutOut.Pro may not have been aware of the compromise.

This ongoing access raises the possibility of further data exfiltration or malicious activities using the compromised information.

Recommendation for CutOut.Pro users

In response to the breach, cybersecurity experts recommend that CutOut.Pro users immediately reset their passwords on the service and any other platforms where they might have reused the same credentials.

Given that the passwords were hashed using MD5, a relatively weak algorithm by modern standards, there is a realistic possibility that threat actors could brute-force the leaked password hashes.

Moreover, users should remain vigilant for targeted phishing scams that may attempt to exploit the leaked information to gather additional personal data or trick individuals into compromising their online accounts further.

Despite the severity of the breach, CutOut.Pro has not yet issued an official statement verifying the security incident.

This lack of communication from CutOut.Pro adds to the concerns surrounding the breach and the company’s handling of the situation.

This is a developing story; we will add further details once we have an update.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Evasive Panda Attacking Cloud Services To Steal Data Using New Toolkit

The Evasive Panda group deployed a new C# framework named CloudScout to target a...

Massive Midnight Blizzard Phishing Attack Using Weaponized RDP Files

Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals...

Sophisticated Phishing Attack Targeting Ukraine Military Sectors

The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215...

Chinese Hackers Attacking Microsoft Customers With Sophisticated Password Spray Attacks

Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Evasive Panda Attacking Cloud Services To Steal Data Using New Toolkit

The Evasive Panda group deployed a new C# framework named CloudScout to target a...

Singapore’s Government Directed ISPs To Block Access To Ten Inauthentic Websites

Singapore’s government has instructed internet service providers to block access to websites deemed “inauthentic,”...

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting...