1. Website Planet
  2. >
  3. News
  4. >
  5. 26 Billion Records Exposed in “Mother of All Breaches”
26 Billion Records Exposed in “Mother of All Breaches”

26 Billion Records Exposed in “Mother of All Breaches”

Ivana Shteriova February 09, 2024
February 09, 2024
Security researchers from Cybernews, together with Security Discovery owner Bob Dyachenko, discovered a massive data leak on an open storage instance. Researchers dubbed the supermassive data leak the “Mother of All Breaches” (MOAB).

Containing 12 terabytes of information across 26 billion data records in 3,800 folders, with each folder representing a separate data breach, the MOAB is likely the biggest to date. The data breach appears to be a compilation of thousands of past data breaches affecting big names such as LinkedIn, Twitter, and Tencent.

Although there’s a chance that the information exposed is not new, it’s probable that “the MOAB contains never seen before information.” Some of the records are duplicates, meaning the number of unique records could be less than 26 billion records.

Still, the MOAB contains sensitive data beyond credentials that the malicious actors can misuse for different bad scenarios. “The dataset is extremely dangerous as threat actors could leverage the aggregated data for a wide range of attacks, including identity theft, sophisticated phishing schemes, targeted cyberattacks, and unauthorized access to personal and sensitive accounts,” the researchers warned.

Researchers suspect that the owner of the MOAB has some interest in keeping large amounts of data, indicating that it could be a malicious actor, data broker, or even a service that works with heaps of data. Security professionals are doubtful that the individual or group behind the MOAB is likely to “ever to be identified.”

Chinese instant messaging app Tencent QQ is most affected by the MOAB with 1.4 billion records exposed, followed by Weibo (504MM), Myspace (360MM), Twitter (281MM), Deezer (258MM), LinkedIn (251MM), AdultFriendFinder (220MM), Adobe (153MM), Canva (143MM), VK (101MM), Daily Motion (86MM), Dropbox (69MM), and Telegram (41MM).

Government organizations weren’t spared either, with compromised records from the US, Germany, Brazil, Turkey, and the Philippines.

Security researchers predict that MOAB’s impact on affected consumers could be “unprecedented.” The habit of reusing usernames and passwords across services could create a “tsunami of credential-stuffing attacks.”

To prevent spear-phishing attacks spam emails, and other harmful attempts, security researchers advise consumers to use strong passwords, avoid reusing passwords across services, and take advanced security measures like enabling multi-factor authentication.

Rate this Article
4.3 Voted by 3 users
You already voted! Undo
This field is required Maximal length of comment is equal 80000 chars Minimal length of comment is equal 10 chars
Any comments?
Reply
View %s replies
View %s reply
More news
Show more
We check all user comments within 48 hours to make sure they are from real people like you. We're glad you found this article useful - we would appreciate it if you let more people know about it.
Popup final window
Share this blog post with friends and co-workers right now:

We check all comments within 48 hours to make sure they're from real users like you. In the meantime, you can share your comment with others to let more people know what you think.

Once a month you will receive interesting, insightful tips, tricks, and advice to improve your website performance and reach your digital marketing goals!

So happy you liked it!

Share it with your friends!

<

Or review us on

3243655
50
5000
74307490