ShinyHunters Claim Ticketmaster Data Breach, Payment Data of 560 Million on Sale on Darkweb

Written by Gabby Lee

May 29, 2024

ShinyHunters Claim Ticketmaster Data Breach, Payment Data of 560 Million on Sale on Darkweb

ShinyHunters hackers claim to breach Ticketmaster systems, putting massive user database for sale on the darknet.

In a major cybersecurity incident, hackers have claimed to have breached popular ticketing platform Ticketmaster, compromising the personal data of over 560 million users worldwide. The 1.3TB of stolen data, containing sensitive user information like names, addresses, email addresses, phone numbers and partial payment card information, is now reportedly being sold on a popular hacking forum for $500,000. 

 

ShinyHunters Claim Ticketmaster Data Breach, Payment Data of 560 Million on Sale on Darkweb

Hacker Collective ShinyHunters Claims Ticketmaster Data Breach

The threat actor selling the database claims to be part of the notorious hacker collective known as ShinyHunters. According to the reports, ShinyHunters have breached Ticketmaster systems and databases, extracting records of over half a billion Ticketmaster users globally.

The stolen user information includes full names, home addresses, email addresses, phone numbers, ticket sales and event details, order information and partial payment card data containing customer names, last 4 digits of card numbers, expiration dates and even customer fraud details.

Experts warn that such a massive theft of PII (Personally Identifiable Information) and financial records opens the door for identity theft, payment fraud and targeted cyber attacks on a catastrophic scale.

Hackers Reach Out to Ticketmaster but Receive no Response About the Ticketmaster Breach

The ShinyHunters hackers revealed that they had attempted to contact the company officials regarding the Ticketmaster data breach but did not receive any response from the company. 

The reported lack of a public response from Ticketmaster about such a massive theft of user records has drawn criticism from data privacy advocates.

They argue that any company facing a data breach of this magnitude has an obligation to notify affected users and monitor for potential misuse of the compromised data, especially when it involves financial information.

This is not the first time Ticketmaster has suffered cybersecurity issues that exposed user data.

In January 2023, the company admitted that ticket sales to Taylor Swift concerts were disrupted by a bot attack which highlighted vulnerabilities.

Additionally, in January 2021, Ticketmaster was fined $10 million for hacking into the systems of a rival ticketing company called Songkick to illegally obtain confidential information.

These past incidents indicate ongoing weaknesses in Ticketmaster’s cyber defenses and information security practices.

If the latest breach claimed by ShinyHunters is indeed legitimate, it would be one of the largest ever publicly disclosed data theft involving a company, compromising private profiles of over half a billion worldwide users who trusted Ticketmaster with their personal information.

Questions Still Remain Over the Scale of Ticketmaster Breach and Hackers’ Motives

While cybersecurity experts caution that not all aspects of the massive Ticketmaster breach claim have been verified, there are some discrepancies and unclear details that have raised doubts.

Upon analyzing the sample data shared by ShinyHunters, reporters found that it contained a mix of old (2018 and prior) as well as some new (2023-2024) ticket sales records but no additional personal information.

This, along with the data being cross-posted across multiple underground hacking forums, has led to speculation whether the hackers truly possessed over 1 TB of complete user records from a single breach incident at Ticketmaster.

Some believe ShinyHunters may have aggregated data from different sources to hype the sale and boost their notoriety. With Breach Forums recently returning after an FBI takedown, the timing and publicity of this attack is also under the scanner.

While users are now rightfully cautious about their exposed Ticketmaster accounts, an official acknowledgment from the company would help affected customers assess the actual scale of the Ticketmaster hack and take next steps to monitor for any misuse.

Until more transparent facts emerge, it remains unclear if this was a sophisticated hack targeting Ticketmaster, or merely an effort by hackers to capitalize on users’ fears through inflated breach claims.

In Summary

The claimed Ticketmaster data breach of astronomical proportions has sent shockwaves across the cybersecurity landscape as well as alarmed their massive user base worldwide. Though uncertainties remain around its full scope due to contradictory findings in the leaked data samples and cross-posting activities of the sellers, it has undoubtedly exposed the need for robust security practices at one of the largest ticketing platforms globally.

Users, too, must stay alert for phishing attempts and monitor financial accounts closely to prevent identity theft or financial fraud in the aftermath of such a high-profile cyber attack. Further official statements from Ticketmaster are awaited to clear the air around the actual extent of the breach.

Related Articles

Stay Up to Date With The Latest News & Updates

Join Our Newsletter

 

Subscribe To Our Newsletter

Sign up to our weekly newsletter summarizing everything thats happened in data security, storage, and backup and disaster recovery

You have Successfully Subscribed!