Malware

Massive Data Breach: 20 Million Cutout.Pro User Records Exposed on Hacker Forum

Discover the recent data breach at Cutout.pro, a popular image-editing software, where 20 million user records were leaked on a hacker forum. Learn about the exposed information and potential risks for the affected users, as well as the company’s response to this security incident. Protect yourself from similar threats with expert advice.

Published

on

Picture this: you find an amazing AI-powered photo and video editing platform that can do everything from enhancing images to restoring old photos. You sign up and start using it, only to discover that your personal information has been exposed in a massive data breach. This is exactly what happened to 20 million members of Cutout.Pro, and it’s a sobering reminder of the importance of cybersecurity.

What Happened to Cutout.Pro?

We’ve learned that Cutout.Pro, a popular AI-based photo and video editing platform, has suffered a data breach that exposed the personal information of 20 million members. The leaked data includes email addresses, hashed and salted passwords, IP addresses, and names.

The breach was made public when someone using the alias ‘KryptonZambie’ shared a link on the BreachForums hacking forum. This link contained CSV files with 5.93 GB of data stolen from Cutout.Pro, consisting of 41.4 million records. Of these, 20 million records included unique email addresses.

Worse still, the cybercriminal claimed they still had access to the breached system, suggesting that Cutout.Pro was unaware of the compromise at the time.

What Information Was Leaked?

From the samples we’ve seen, the data leak includes the following information:

  • User ID and profile picture
  • API access key
  • Account creation date
  • Email address
  • User IP address
  • Mobile phone number
  • Password and salt used in hashing
  • User type and account status

Have I Been Pwned (HIBP), a data breach monitoring and alerting service, added the breach to its catalog, confirming that the leaked dataset includes information for 19,972,829 people. The threat actor also shared the files on their personal Telegram channel, causing a much wider circulation of the stolen data.

Although Cutout.Pro hasn’t confirmed the security incident through an official statement, HIBP’s founder Troy Hunt verified multiple matches from the leaked email addresses, and we’ve confirmed that the emails listed in the data leak match legitimate Cutout.Pro users.

What Should You Do If You’ve Used Cutout.Pro?

If you’ve used Cutout.Pro in the past, it’s crucial that you reset your password immediately on the service and any other online platforms where you might be using the same credentials. MD5 password hashes, like the ones leaked, are considered relatively easy to crack by modern standards, so it’s a real possibility that threat actors could brute-force the leaked password hashes.

Moreover, all Cutout.Pro users should be on the lookout for targeted phishing scams that attempt to gather further information from you.

Stay Informed and Stay Safe

This data breach is a stark reminder of the importance of cybersecurity and the need to stay informed about potential threats. We’re dedicated to helping you stay informed and providing information to help keep your personal information safe. Don’t hesitate to reach out to us for more information, and keep coming back to learn more about the latest in cybersecurity.

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version