Click to Skip Ad
Closing in...

How to find out if your Gmail or Facebook login was stolen in the recent massive data breach

Published Jun 16th, 2021 7:23PM EDT
Data breach
Image: Oleksii/Adobe

If you buy through a BGR link, we may earn an affiliate commission, helping support our expert product labs.

Not a week goes by, it seems, when we don’t have details of a new data breach, password leak or some comparable computer system intrusion by devious hackers to report on.

One of the latest is a database of stolen login credentials and other sensitive customer data that was uncovered by NordLocker. It’s a 1.2TB cache of data that NordLocker says was stolen via a “Trojan-type malware” between 2018 and 2020, when this malware infiltrated more than 3 million Windows-based computers. In partnership with a third-party company specializing in analyzing data breaches, NordLocker studied this database and found almost 26 million login credentials, “holding 1.1 million unique email addresses, 2 billion+ cookies, and 6.6 million files.”

Categories of the stolen login data include practically everything you can think of — from social media to streaming services, email programs, and much more. Additional details from this security incident, per Nordlocker: More than 50% of the files that were stolen were text files, though the malware also stole more than 1 million images (including 696,000 .png and 224,000 .jpg files, as well as more than 650,000 Word documents and PDF files). The analysis also revealed “that the malware made a screenshot after it infected the computer and also took a picture using the device’s webcam.”

One of the worst aspects of all this is the fact that these kinds of Trojans are widely available online for relatively cheap prices (as little as $100), making these kinds of incidents more the rule rather than the exception. According to Nordlocker, you can check with the popular service Have I Been Pwned to see if your credentials have been caught up in this latest incident. Just hit that link and type your email address in the box at the center of the page.

Meanwhile, some additional fast facts about this incident, according to NordLocker:

“The database contains cookies, credentials, autofill data, and payment information from 48 applications. The research shows that the malware targeted apps, mostly web browsers, to steal the vast majority of data. The malware also stole data from messaging apps, email clients, file-sharing clients, and some gaming clients.”

Also, out of 2 billion stolen cookies, it was found that around 22% were still valid on the day of the discovery. That’s worrying, because not only can cookies be used by hackers to determine the interests and habits of their target, but in some cases they can afford access to a user’s online accounts.

Related coverage

:

Andy Meek Trending News Editor

Andy Meek is a reporter based in Memphis who has covered media, entertainment, and culture for over 20 years. His work has appeared in outlets including The Guardian, Forbes, and The Financial Times, and he’s written for BGR since 2015. Andy's coverage includes technology and entertainment, and he has a particular interest in all things streaming.

Over the years, he’s interviewed legendary figures in entertainment and tech that range from Stan Lee to John McAfee, Peter Thiel, and Reed Hastings.