Cybercrime
Ticketmaster Suffer Huge Data Breach
Barnarby Holdsworth-Kirby
September 20, 2024
Summary
Ticketmaster have been hacked in breaking news today. Alongside the BBC, their sensitive data is at risk on hundreds of millions of users. This blog highlights what happened, how it happened and what you can do to protect yourself if you think you may be affected.

What Happened? 

Ticketmaster appears to have suffered a huge data breach, causing it to lose sensitive data on hundreds of millions of users.

A report from Hackread claims a group known as ShinyHunters published a 1.3TB database of compromised customer data, on the newly-reopened BreachForums criminal site.

The database contained sensitive information on 560 million users, including payment data, but also containing people’s names, postal addresses, email addresses, phone numbers, ticket sales and event details, order information, and even partial payment card data, for sale. The partial payment card data includes cardholder names, the last four digits of the cards, expiration dates, and some customer fraud details.

What Ticketmaster Data was Stolen?

In the Ticketmaster data breach, sensitive user data was stolen, including full names, addresses, phone numbers, email addresses, and order history information. The breach also involved the theft of partial payment data.

Firstly, the stolen data included users' full names, enabling the attackers to have complete identification details. Along with this, addresses were compromised, potentially exposing users' physical locations and personal residences. Phone numbers were also stolen, allowing for potential harassment or unsolicited communication.

Moreover, email addresses were part of the stolen data, which can lead to phishing attempts or further targeted attacks. This can result in users falling victim to scams or having their email accounts compromised. Additionally, the breach exposed users' order history information, providing the attackers with insights into the users' previous purchases.

Furthermore, the breach involved the theft of partial payment data, which poses an additional risk to affected users. Though it is not specified what partial payment data was stolen, possible examples include credit card numbers or bank account details. This can lead to financial fraud and unauthorised transactions.

How Did This Happen?

In an ever-evolving world driven by technology and constant connectivity, it seems almost unfathomable that certain events occur, leaving us perplexed and questioning "how did this happen?". Whether it be a shocking turn of events, a sudden and unexpected outcome, or a series of circumstances that seem impossible to unravel, the question of how such occurrences come to pass remains a tantalizing puzzle. It is through exploration, analysis, and understanding that we can begin to unravel the complexity behind these seemingly inexplicable happenings, unraveling the threads of causation and shedding light on the factors that contributed to their occurrence. By delving into the underlying causes, we may discover hidden connections, human error, systemic flaws, or even the impact of larger sociopolitical factors, ultimately providing valuable insight into how this seemingly improbable event came to be. So, let us embark on a journey of investigation as we seek to uncover the origins and forces at play behind these perplexing occurrences, attempting to answer the enduring question of how they happened.

Reputational Damage Likely

Ticketmaster should take immediate steps to address the likely reputational damage caused by the breach. Firstly, it is crucial for Ticketmaster to demonstrate transparency in their response to the breach. They should openly communicate with their customers, stakeholders, and the public, providing clear and timely information about the breach, the extent of the damage, and the steps being taken to mitigate it. This transparency will help build trust and show accountability for what has happened.

Additionally, Ticketmaster should offer support services to affected customers. This could include dedicated helplines, online resources, and assistance in addressing any potential financial or identity theft issues. By providing support services, Ticketmaster can demonstrate their commitment to helping customers through the aftermath of the breach and minimize any potential harm caused.

Ticket to Hide

Ticketmaster, the online ticket sales and distribution company, has suffered from multiple security breaches over the years. One of the most notable incidents occurred in 2018, when hackers managed to infiltrate the company's systems and steal personal data of its customers.

During this breach, sensitive information, including names, addresses, payment details, and login credentials, were exposed. The stolen data could potentially be used for malicious purposes, such as identity theft and fraud.

Following the personal data theft, Ticketmaster also faced a subsequent hack attack. This attack involved the use of malicious software, known as Magecart, which was capable of stealing payment information entered by customers during the online checkout process. The hackers injected the malware into a third-party chatbot, which was integrated into Ticketmaster's website.

Data Breaches Impact Major Corporations

Data breaches continue to have a significant impact on major corporations, with a considerable prevalence among such companies. Several recent examples, like the data breaches on Dell and Ticketmaster, underscore the severity of this issue.

Dell, a multinational technology company, experienced a data breach in 2020 that compromised sensitive customer information. The breach, resulting from an unauthorized party gaining access to Dell's online support domain, exposed names, email addresses, and hashed passwords of its customers. Similarly, Ticketmaster, a prominent ticket sales and distribution company, suffered a data breach in 2018 caused by malicious software. This breach allowed unauthorized access to personal and payment information of millions of customers.

The latest reports by Verizon and Nuspire emphasize the alarming increase in vulnerability exploitation and attempted exploits. Verizon's Data Breach Investigations Report (DBIR) highlights that data breaches remain a persistent threat across industries, affecting major corporations as well. The comprehensive study reveals that 36% of data breaches in 2021 involved large organisations, reiterating the prevalence of such incidents among major companies.

What Data was Leaked?

In the Ticketmaster breach, a significant amount of data was compromised, including both credit card information and personal information of customers. Credit card data that was leaked included card numbers, expiration dates, and security codes, posing a serious risk for potential fraudulent activities. In addition, the breach exposed sensitive personal information, such as billing addresses, cardholder names, full names, addresses, phone numbers, and email addresses, which could be exploited for identity theft or spamming purposes. Furthermore, the leaked data encompassed extensive order history information, providing attackers with insights into customers' purchasing behaviors, preferences, and patterns. This breach also compromised ticket purchase details, potentially revealing the specific events that customers attended or planned to attend. The leaked Ticketmaster event information could further affect customers' privacy and security as it discloses their interests, preferences, and potentially their social activities. The breach highlights the critical importance of safeguarding personal and financial data with robust security measures to prevent such disruptions and protect customer trust.

How was Ticketmaster Hacked?

In 2018, Ticketmaster suffered a major data breach resulting from a cyber attack. The incident involved the compromise of a third-party customer support provider, Inbenta Technologies, which was used by Ticketmaster. Hackers implanted malicious software into Inbenta's code, allowing them to gain unauthorized access to Ticketmaster's data.

The data breach affected Ticketmaster's UK customers specifically. It is estimated that around 40,000 customers were affected by the attack. The breach occurred between February and June 2018, during which the hackers were able to access and steal customers' personal information.

The types of information that were compromised during the breach include names, email addresses, phone numbers, addresses, and limited payment details. This means that the hackers had access to customers' personal and financial information, including credit card details.

Once the breach was discovered, Ticketmaster immediately launched an investigation. They brought in forensic teams and security experts to assess the extent of the breach, secure their systems, and mitigate any potential damage. Affected customers were advised to monitor their bank statements for any suspicious activity and to consider changing their passwords.

Ticketmaster's Solution

In response to the data breach, Ticketmaster implemented a comprehensive solution to address the issue and enhance the security of its platform. Firstly, immediate measures were taken to secure the platform by strengthening the existing infrastructure and implementing additional security measures. This included reinforcing firewalls, updating intrusion detection systems, and enhancing encryption protocols to protect user data.

To remove the malicious software, Ticketmaster worked closely with cybersecurity experts. Their expertise was utilized to identify and eliminate any traces of unauthorized access, as well as to implement advanced threat detection and prevention systems. Regular audits and vulnerability assessments were also conducted to ensure the ongoing security of the platform.

To notify affected customers, Ticketmaster promptly sent out notification emails, informing them about the data breach and the steps taken to address the issue. The emails emphatically urged customers to change their passwords to enhance account security. Additionally, Ticketmaster provided detailed instructions on how to reset passwords and advised users to choose strong, unique passwords.

How Do I Know If I Was Affected?

If you're concerned about whether or not you were affected by the Ticketmaster data breach, there are a few steps you can take to determine if your information was compromised. Firstly, Ticketmaster has notified customers believed to be affected by the breach. So, the first thing you should do is check if you received any notification from Ticketmaster regarding the incident.

If you haven't received a notification from Ticketmaster, it's still important to ensure your data is secure. One way to check if your credentials have been compromised is by visiting a website called "Have I Been Pwned." This website allows you to enter your email address and will inform you if it has been associated with any known data breaches, including the Ticketmaster breach.

By following these steps, you can determine if you were affected by the Ticketmaster data breach. Stay vigilant and make sure to regularly check for any notifications from Ticketmaster or other trusted sources to ensure the safety of your personal information.

What Should Affected Users Do?

Affected users should take the following steps to address the security breach:

1. Change Password: The first step is to immediately change the password associated with the affected Ticketmaster account. Choose a strong and unique password to ensure maximum security.

2. Reset Passwords for Other Accounts: If the same password was used for other accounts, it is crucial to reset passwords for those accounts as well. Reusing passwords increases the risk of unauthorised access to multiple accounts.

3. Enable Two-Factor Authentication: Enhance account security by enabling two-factor authentication (2FA) where available. This adds an extra layer of protection by requiring a verification code in addition to the password.

4. Monitor Accounts: Regularly monitor all linked accounts for any suspicious activity, such as unauthorized transactions or login attempts. Report any suspicious activity immediately to the respective service providers.

5. Contact Ticketmaster Help: If affected users have specific concerns or questions about the breach, it is advised to contact Ticketmaster Help for guidance and assistance. They can provide further information about the incident and steps to mitigate the impact.

6. Check Credentials on "Have I Been Pwned": Affected users should visit the website "Have I Been Pwned" and enter their email address to check if their credentials have been compromised in any other data breaches. This will help identify potential risks and take appropriate action.

By following these steps, affected Ticketmaster users can proactively protect their accounts and minimise the impact of the security breach.

Securing your digital assets is crucial to stop data breaches. DarkInvader has a feature as part of its External Attack Surface Monitoring that allows users to upload their assets to gain unique information on any vulnerabilities that affect them specifically.

Secure your digital assets and get in touch today with DarkInvader.

Barnarby Holdsworth-Kirby

Barnaby Holdsworth-Kirby is an award-nominated open-source investigator at DarkInvader and a proud member of the UK OSINT community. With deep expertise and a passion for uncovering hidden insights, Barnaby is dedicated to advancing the field of open-source intelligence, helping organisations navigate complex security challenges with precision and insight.

Sign Up for Your Free Account

Unlock continuous, real-time security monitoring with DarkInsight. Sign up for your free account today and start protecting your external attack surface from potential threats.

Create My Free Account