Hackers Are Leaking the Criminal Records of Millions of Americans Online — How to Stay Safe

Hackers Are Leaking the Criminal Records of Millions of Americans Online — How to Stay Safe

Having a criminal record is bad enough as it is, but what if information about your arrest, conviction, and even your personal information was there on the web for everyone to find out? Well, that's just what happened to 70 million Americans.

According to a new blog post from Malwarebytes, a group of hackers going by the name EquationCorp and USDoD have stolen and leaked a huge criminal record database online.

The database itself contains 7,000 million lines, including the full names, dates of birth, known aliases, addresses, dates of arrests and convictions, sentences, and even more of the millions of Americans who participated in the U.S. justice system between 2020 and 2024. 

In an email to Tom's Guide, Pieter Arntz of Malwarebytes explained that "As opposed to the record of every crime of an individual person, every record looks like 1 crime, or 1 arrest."This may be good news for those who have long lap sheets.

At the moment, the exact source of the database is unknown, but we know a bit about the hackers behind this leak. USDoD is a high-profile hacker group that has a close relationship with "Pompompurin", who ran the first version of the data breach site BreachForums. The site has since been seized and shut down by law enforcement, but the group had planned to create a successor to it. 

Malwarebytes researchers say that by releasing this new pile of leaked data, USDoD has aroused interest among other cybercriminals with their new data leak site and we need to wait and see if this is the case, but in any case, criminal record data with this new leak will not be published. You need to know if you have been logged in to your account or not.

Typically, after a data breach of this scale, the companies involved provide affected customers with free access to the best identity theft protection services. But that probably won't happen because this is the U.S. government we're dealing with after all. So, to protect yourself from hackers and other cybercriminals exploiting criminal record data, you need to solve the problem with your own hands.

Since the name, date of birth, address, etc. were made public in this data breach, there are many things hackers can do with your stolen information. From identity theft to targeted phishing attacks, we need to be even more vigilant online in the future. This means checking your bank statements for anomalies and carefully scrutinizing emails from unknown senders that end up in your inbox. At the same time, scammers may try to contact you by email because they have your address.

You may be exposed to malware and other viruses distributed via phishing emails, so you need to make sure you are using one of the best antivirus software on your PC, the best Mac antivirus software on your Apple computer, and the best Android antivirus app on your smartphone.1 There is a ...........

To see if your criminal record or other personal data is published online, you can use Malwarebytes' own digital footprint scan, but there are other similar tools online.Troy Hunt's Have I Been Pwned is the most popular.

Given that every person affected by this data breach has a criminal record, hopefully the US government will intervene to provide some safety measures to Americans whose personal data and criminal records are published online.

Categories