Ticketmaster hacked. Breach affects more than half a billion users. | Mashable.

Ticketmaster hacked. Breach affects more than half a billion users.

Emails, phone numbers, addresses, and even financial details have allegedly been exposed by a notorious hacker group.
By Matthews Martins on 
Notorious hacker group ShinyHunters is claiming to have hacked Ticketmaster, stealing more than 500 million customers' sensitive data. Credit: Joe Raedle/Getty Images

To its critics, it seems Ticketmaster may be experiencing some karma lately for years of being the bane of concertgoers' existence. Unfortunately its latest hassle — a massive data leak — also negatively impacts consumers.

Just last week, the U.S. Justice Department filed an antitrust lawsuit against the ticketing conglomerate. The DOJ is seeking to break up the alleged monopoly its parent company, Live Nation Entertainment, holds over the live music and entertainment industry – potentially a good thing for consumers.

But Amid this nightmare for the company, a hacker group is now claiming to have stolen more than 500 million Ticketmaster customers' data in an attack.

Originally reported by cybersecurity outlets like Hackread and Cyber Daily, The "notorious hacker group" ShinyHunters is claiming responsibility for the breach affecting roughly 560 million Ticketmaster customers. The hacker group is selling the 1.3 terabyte-sized trove of data for a one-time price of $500,000 on a popular hacking forum.

What Ticketmaster data was stolen?

According to ShinyHunters, this is an immense trove of sensitive user data. 

The group allegedly has Ticketmaster customers' full names, addresses, phone numbers, email addresses, and order history information including ticket purchase details and Ticketmaster event information. 

Mashable Light Speed
Want more out-of-this world tech, space and science stories?
Sign up for Mashable's weekly Light Speed newsletter.
By signing up you agree to our Terms of Use and Privacy Policy.

In addition, hackers also allegedly have customers' partial payment data which includes names, the last four digits of their credit card numbers, and card expiration dates.

Again, this sensitive data is connected to roughly half a billion users.

Mashable has reached out to Ticketmaster and will update this piece when we hear back.

How did this happen?

As of the publishing of this article, it's unclear exactly how ShinyHunters carried out its attack. Ticketmaster has yet to comment on the situation or corroborate the hackers' claims.

However, Australia's Home Affairs Department has confirmed a "cyber incident impacting Ticketmaster customers." Due to the time frame in which the hackers shared their breach, it appears Australian outlets were the first to cover the news.

Ticketmaster has struggled with bad actors online using bots and other methods to disrupt the ticketing service and scoop up tickets to resell. The company also has a history of being the bad actor itself when it comes to electronic data. In 2020, the company agreed to pay $10 million to rival ticketing company SongKick after individuals on Ticketmaster's payroll obtained login credentials and gained unauthorized access to its competitors' computers.

As for ShinyHunters, Mashable has had a prior run-in with the hacker group as the company was once a victim of its attacks in 2020. ShinyHunters was able to breach a database connected to a since-disabled Mashable feature that allowed readers to login to the site with their social media accounts from services like Facebook. The stolen data included information like email addresses but did not include more sensitive data like passwords or financial details.

According to ShinyHunters, the group attempted to contact Ticketmaster about the breach but have yet to receive a response.

Topics  Cybersecurity Music Taylor Swift

Comments

  1. I'm Giving out 5 Grand To The First (10) People To Message Me With "HARD TIME" Cus
    I Feel People Are Going Through Hard Times
    Rn !!!! Stay Blessed Y'all❤️😇

    ReplyDelete
  2. Go to official webster support on Instagram, he will help you restore your account.https://instagram.com/websterofficialsupport...

    ReplyDelete
  3. As A Way Of Helping Out Those Facing Challenges This Year, I'm Giving Away Five Grand To Seven Individuals Who Write To Me Using The Phrase "Support Me."

    ReplyDelete
  4. I feel sad saying this: I don't think it's right, but I worry less and less about these as time goes on; Not because I don't think it sucks, but because my information has been in so many breaches up to this point that I'm not sure what value there is left in any data that might appear in subsequent breaches.

    ReplyDelete
    Replies
    1. That was my reaction. I assume my identity information is available for sale from multiple breaches already at this point.
      It would take more personal information for me to really care (private messages, emails, social network interactions).

      Unless there are lawsuits most people will forget about this breach in a week.

      Delete
    2. There is a bit of a security through obscurity effect when a breach affects 5-10% of the population.

      Delete
    3. unless someone is specifically looking for you.

      imagine being a young woman with a stalker

      Delete

  5. aresant 1 hour ago | prev | next [–]

    Interesting this is marketed for $500k as a "One Time Sale" (1)
    I find the "honor amongst thieves" part so interesting in these breach stories

    (1) Troy Hunt, via an "X" user has a screenshot to the actual sale -> https://x.com/troyhunt/status/1795551650553491870

    ReplyDelete
    Replies
    1. There's no sales_ord_delux_hdr/1... also sales_ord_delux_hdr/0 is the smallest partition... that's strange :/

      Delete
    2. At 2.6 megabytes per dollar, it is at least cheaper than the price of a (very legal) kdb license, which can hover around 3 bytes per dollar.

      Comparing apples and oranges here but I like thinking about the monetary value assigned to a byte.

      Delete
    3. If this is real, you'd hope for Ticketmaster to come in clean and purchase it back.

      Delete
    4. Would be ironic if someone else bought it and sold it to Ticketmaster at a significant markup

      Delete
    5. Although I doubt they would buy it back, their customers all hate them, they have the worst reputation, and they've never given any shits about that. So I don't think they'll do any of that anyhow.

      Delete
    6. $500k for 1.3TB, any idea how that compares to that type of sales?

      Delete
    7. seems cheap....

      Delete
  6. That would not happen if Ticketmaster still had the best programmer that ever lived.

    ReplyDelete
    Replies
    1. I audibly chuckled at this comment. RIP Terry.

      Delete
    2. I don't know the reference

      Delete
    3. https://en.m.wikipedia.org/wiki/Terry_A._Davis

      A prolific poster on Hacker News before his death. You'll need showdead enabled to see most of his comments.

      Delete
    4. Oh, I didn’t know he worked there!

      I recently managed to get Temple OS to run in a VM for the first time. It’s quite something!

      Delete
    5. direct link to his HN account: https://news.ycombinator.com/user?id=TerryADavis

      Delete
    6. Should be unshadowed for posterity

      Delete
    7. I was aware of the Terry Davis/Temple OS story.

      I didn't know he worked at Ticketmaster. Thanks.

      Delete
    8. https://en.wikipedia.org/wiki/Terry_A._Davis

      I’m shocked to learn Terry Davis is dead. RIP

      Delete
    9. templeos creator used to work there. had mental health issues, we saw the decline via social media. 4chan made him a meme. he became homeless and died

      Delete
    10. Do you really think it's nice to mock a person with schizophrenia?

      Delete
    11. I think you're the one implicitly claiming that Terry wasn't among the greatest.

      I believe he is, and I took OP's comment charitably.

      Delete
    12. Terry was an incredible programmer. I don't think anyone would argue against that.

      Delete
    13. I saw it as mocking Ticketmaster.

      Delete
  7. On one hand, yes, there's a certain amount of schadenfreude here, because I have on multiple occasions been more or less annoyed by Ticketmaster. On the other hand, because I've used them quite a lot (because for many events, what other choice is there?), I can't say I'm terribly happy that my personal information has been so thoroughly exposed via this hack. And I'm more than a bit frustrated that Ticketmaster/Live Nation have been so careless and sloppy with their security - and employee training and vetting - to allow this to happen.

    ReplyDelete
  8. I assume Ticketmaster are fighting fires at the moment, or it could be coincidence, as I logged in to change my [unique to Ticketmaster] password and the 2FA confirmation appears to be broken, as it gave the same code 3 times and wouldn't accept it, plus the emails to reset the password aren't going out (or are going out slowly).

    Hope you hashed, salted, peppered those passwords Ticketmaster. And I hope you were following PCI level 1 correctly otherwise if this is true then you're a bit fucked really aren't you.

    ReplyDelete
  9. They should have kept Terry. He would have been vigilant about the three letter agencies as well.

    ReplyDelete
  10. > To its critics, it seems Ticketmaster may be experiencing some karma lately for years of being the bane of concertgoers' existence.

    Ah yes, karma, that legendary force which revenges itself upon evil businesses like Ticketmaster by checks notes exposing the personal and financial information of their unwilling customers.

    ReplyDelete
  11. This is not verified. Mashable pulled a dirty headline by writing on this based on speculation.

    The initial account that shared the sale had no reputation on the forums. But it was then reposted by one of the admins, and that is the only piece of credibility this story has.

    ReplyDelete
    Replies
    1. Still miss the good ol' days of Mashable, versus the sad state it's in now. And, yes, I know I'm pining for a version of the site that has been dead and gone for a long time now.

      https://web.archive.org/web/20060110132428/http://www.mashable.com/

      Delete
  12. Guess they shoulda spent some of those ticket fees on a security team.

    ReplyDelete
    Replies
    1. New revenue Op, cha-ching:

      Security Fee: $49 per ticket.

      Delete
    2. “Future credit monitoring fee”

      Delete
  13. If there wasn’t one company responsible for all of concert ticketing in the US maybe there would be fewer victims.

    ReplyDelete
  14. US Only: This is your regular data breach reminder to freeze your credit with all 3 credit bureaus, as well as with NCTUE. It's free to do, easy to lift when you need to, and helps prevent credit fraud (also known, incorrectly, as identity theft).

    ReplyDelete
    Replies
    1. > (also known, incorrectly, as identity theft)
      You might not like the term and how it might seem to shift blame, but it's the correct term.

      https://www.law.cornell.edu/uscode/text/18/1028A

      Aside from legal definitions, it's definitely a broadly used term in the public arena as well. According to Wikipedia, it's been used this way since 1964.

      Delete
    2. > You might not like the term and how it might seem to shift blame, but it's the correct term.
      It absolutely shifts blame, and the term came from the banking sector themselves with the purpose of doing so.

      I could not care less what the "correct" term is. It is credit fraud, full stop. No one has stolen any one's identity.

      Obligatory Mitchell & Webb: https://www.youtube.com/watch?v=CS9ptA3Ya9E

      Delete
    3. Why should I have to jump through all these hoops just because some (most?) banks can’t be bothered to do proper KYC before lending money or extending credit?

      Delete
    4. NCTUE was new to me... I love that they're apparently gathering all this data to sell, but if you don't want your data to be sold, you have to snail mail them or call them...

      Delete
  15. Can’t wait for my 6 months of Free Credit Monitoring (tm)

    ReplyDelete
  16. Now let's take this opportunity and shut down this predatory website

    ReplyDelete
  17. I wonder if GDPR fines will get issued. If so hopefully the EU slaps on some processing fees and digital delivery fees and some admin fees and some notification fees on top of the fines.

    ReplyDelete
    Replies
    1. Don't forget the fee payment processing fee.

      Delete
  18. The $3 discount on their services I’ll get in several years from the class action suit will be sweet to never use.

    ReplyDelete
    Replies
    1. They’ll just raise their service fee to $4

      Delete
    2. They’ll tack on a legal settlement fee that generates a profit.

      Delete
    3. I got a large settlement credit from SeatGeek last year, I got to go to a few games with it, so that was cool

      Delete
    4. What was the dispute?

      Delete
    5. It was a class action settlement for having different prices on app versus browser (I think) so, the more you used the service the larger credit you got.

      Delete
  19. All these fees and they couldn’t protect the most important thing.

    ReplyDelete
    Replies
    1. The friends we made along the way?

      Delete
    2. It's about having the sense of pride and accomplishment

      Delete
    3. nah i'm pretty sure they're keeping their money

      Delete
  20. I see a $15.38 class action settlement payment in my future

    ReplyDelete
    Replies
    1. You are wildly optimistic

      Delete
    2. Move that decimal over to the left by one spot, and you are correct

      Delete
    3. You'll get a $5 coupon off select Ticketmaster events that aren't selling that expires in a month

      Delete
  21. Why would you hack ticketmaster? No one who uses them has any money to steal after paying their crazy prices and fees

    ReplyDelete
    Replies
    1. Ya and why hack such an ethical company who does nothing but help society 💔

      Delete
    2. Ticketmaster remains completely unharmed except in reputation, all the people buying from them are the ones who will actually suffer.

      The hackers didn't do anybody a favor here.

      Delete
    3. Just wait till they hack Draft Kings/Fan Duel, all negative accounts

      Delete
  22. Is that who charged Onlyfans to my Chase card? SMH I swear it was not me!!

    ReplyDelete
  23. Even bigger reason for the government to break those scumbags up

    ReplyDelete
  24. Couldn't have happened to a better company and I hope this is the beginning of the end for TM

    ReplyDelete
  25. Boys time to get our $5 class action lawsuit payouts! We'll be eating good in a year or two 😎😎

    ReplyDelete
    Replies
    1. Cant even get a big Mac (just the sandwich) for that anymore. 😕

      Delete
    2. Can't even pay one of the tacked on Ticketmaster fees with that

      Delete
  26. Totally coincidence this happens right when Ticketmaster is getting anti trusted.

    ReplyDelete
  27. I hope ticketmaster pays the $500k fee. I also hope that the amount jumps to $1.1m when they get to the checkout when fees are tacked on.

    ReplyDelete
  28. Haha I love this. Would be a great SNL skit

    ReplyDelete
  29. Hackers should have just cancelled fees for the PR

    ReplyDelete
  30. Maybe put some of the exorbitant fees into security

    ReplyDelete
  31. Sick, just entered all my information in last week so I could get paid for tickets I sold

    ReplyDelete
  32. 500k?

    If they can hack ticketmaster they can hack any normal sized company worth hundreds of millions and demand million(s) in ransom depending on the company and the sensitivity of the data.

    Companies these days always keep their data backed up at but its the risk of exposing the data thats valuable to the hackers.

    ReplyDelete
    Replies
    1. These companies do get hacked, they just pay the ransom

      Delete
  33. The Internet already has all my data. Lol. You're a decade too late, Shiny Hunters.

    ReplyDelete
  34. Ticketmaster will get fined and the cost will be passed into consumers

    ReplyDelete
    Replies
    1. This is why we need to hold leadership accountable for corporate bullshit. There needs to be actual incentive to do things legally and safely. Fines are meaningless to corporations.

      Delete
    2. If only lawmakers weren't lobbied and influenced by the same corporate lobbyers

      Delete
    3. The government should be holding this firms to higher security standards if they retain customer/employee data.

      Hell even workplaces should be held liable for these events. A place I worked at 7 years ago still had my info and they got hacked and it was potentially leaked. It's ridiculous.

      Delete

Post a Comment

Stay informed!