183 Million Synthient Stealer Credentials Now Available on Have I Been Pwned – Hackread – Your Source for Cybersecurity News, Data Breaches, Tech, AI, Crypto, and More

A substantial dataset comprising over 183 million stolen usernames and passwords has been integrated into the online resource Have I Been Pwned (HIBP). Dubbed the “Synthient Stealer Log Threat Data,” this significant compilation is not merely a leak from a single entity; rather, it constitutes a vast array of information pilfered directly from individuals’ computers over time through malicious software known as infostealers.

Who Discovered the Data?

This sensitive data was collected by Benjamin Brundage, a college student affiliated with Seattle-based cybersecurity firm Synthient LLC. Brundage and his team dedicated approximately a year to develop a robust system for monitoring and gathering this data from online forums where cybercriminals exchange stolen information.

In a recent blog post, Brundage detailed the team’s efforts to process and refine immense volumes of data into a usable format for victims. At its height, their system recorded as many as 600 million stolen credentials in a single day and indexed a staggering 30 billion messages from Telegram channels where these logs were disseminated.

Prototype of the data collection system (Source: Synthient)

What Information Was Compromised?

Utilizing infostealer malware, the attackers clandestinely copied sensitive information as victims interacted with their compromised machines. This type of malware poses significant risks as it captures more than just login credentials. As of October 21, 2025, the breach was confirmed to involve 183 million unique accounts.

Individuals utilizing HIBP can look up their data, which reveals their email address, the websites they attempted to access, and the corresponding passwords. Notably, the dataset contains 16.4 million email addresses previously unreported in any other data breaches.

Given that this information originated from users’ personal systems, it’s possible that the cybercriminals also acquired additional sensitive data such as Active Session Cookies (permitting unauthorized logins without needing passwords), Credit Card Information (including any saved bank or credit card details), and Cryptocurrency Wallet Access (including logs and keys to digital wallets).

183 Million Synthient Stealer Credentials Added to Have I Been Pwned
Notification from Have I Been Pwned (Image credit: Hackread.com)

The urgency surrounding this leak is underscored by recent data indicating a heightened interest in password security. Just prior to this breach’s announcement, on October 18, 2025, HIBP founder Troy Hunt reported on social media that his Pwned Passwords service processed an astonishing 17.45 billion requests within a mere 30 days. This highlights a growing concern among users checking for compromised passwords, as the service experienced an average of 6,733 requests per second, with peaks reaching 42,000 requests per second.

Immediate Actions Required

For anyone whose email address is included in this breach, it’s critical to act without delay. Cybercriminals may have not only your password but also other sensitive access keys. It’s advisable to change passwords on all affected accounts immediately and enable two-step verification on critical platforms, such as email and banking services, to prevent unauthorized access.

Utilizing a secure password manager instead of relying on browser-stored passwords is crucial. Additionally, running a comprehensive antivirus scan will help detect any remnants of malware lingering on affected devices.

Impact on Cybersecurity

The extensive release of Synthient Stealer Log data illustrates the persistent trade in stolen credentials. Each compromised login exacerbates the cybersecurity landscape, leading to increased attacks and undermining trust in digital interactions.

Darren Guccione, CEO and Co-Founder of Keeper Security, shared insights on this issue, noting that the underground market for stolen credentials has progressed from isolated incidents into a sophisticated web of password trading and reuse across various platforms. This enables attackers to breach accounts at a speed that exceeds traditional defense measures.

Guccione emphasized that given the vulnerability of passwords as a form of authentication, combined with user errors and automated attack techniques, a shift in cybersecurity strategies is imperative. Today’s security framework must prioritize identity verification, advocating for zero-trust and zero-knowledge systems that ensure rigorous verification for every access request while protecting credentials with end-to-end encryption.

He also pointed out that innovative approaches, such as passwordless authentication through passkeys, biometrics, and hardware security keys, are effective strategies to mitigate risk by replacing conventional passwords with cryptographic validation.

Even in scenarios where passwords remain necessary, he advocates for regular automation in managing and rotating them to maintain security integrity. In addition, employing dark web monitoring and password management can facilitate early detection of compromised credentials, empowering users and organizations to take preventive action against potential exploitation.

Ultimately, fostering a reduction in dependency on passwords and enhancing authentication mechanisms, alongside protecting identities through zero-knowledge encryption, are critical measures for ameliorating enduring security gaps. By adopting these strategies, organizations can restore confidence and security within the digital ecosystem.

Source link