Hackers published data from millions of Nitro PDF users

Hackers published Nitro data
Written by Emma Davis
Hackers published data (provided access to it for a nominal fee) containing 77 million records of Nitro PDF users.
Last fall, the developer of the well-known PDF tool, Nitro, leaked their customers’ data. Then the company representatives assured that the incident did not have a serious impact on the work of Nitro PDF, and user data was not affected.

However, at the same time information security experts reported that hackers were selling user databases and databases with documents stolen from the company at a private auction, as well as more than 1 TB of various documents.

The starting price for this data began at $80,000.reported information security researchers.

Let me remind you that Nitro solutions for creating, editing and signing PDF files and digital documents are used by more than 10,000 business customers and 1,800,000 users around the world.

In addition, Nitro provides its users with a cloud service to exchange documents with colleagues or other organizations. Thus, due to last year’s incident, not only ordinary users suffered but also such giants as Google, Apple, Microsoft, Chase, and Citibank.

As Bleeping Computer now reports, the well-known leak aggregator Have I Been Pwned updated its database with Nitro PDF customer data this week. The 14 GB database that “leaked” to the network contains 77,159,696 entries with user email addresses, their full names, bcrypt hashed passwords, company names, IP addresses and other system information.

Hackers published Nitro data
The base was spread online by someone claiming to be a member of the Shiny Hunters hack group.

ShinyHunters is a notorious threat actor known for hacking online services and selling stolen information via data breach brokers or in private sales. Previously, ShinyHunters said they were behind breaches at Homechef, Wattpad, Minted, Tokopedia, Dave, Promo, Chatbooks, Mathway, and many others; the information proved to be true.reported Bleeping Computer journalists.

The attacker published the database on a hacker forum, charging a symbolic $3 fee to access the download link.

Hackers published Nitro data
Recommendations:

While attackers can use leaked user data to launch more robust phishing attacks or can use credentials for filing forms on the websites, affected Nitro PDF users are strongly advised to change their passwords to a strong and unique one.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Emma Davis

I'm writer and content manager (a short time ago completed a bachelor degree in Marketing from the Gustavus Adolphus College). For now, I have a deep drive to study cyber security.

Leave a Reply

Sending