‘Satanic’ data thief claims to have slipped into 350M Hot Topic shoppers info

'Satanic' data thief claims to have slipped into 350M Hot Topic shoppers info

October 23, 2024 at 04:35PM

A hacker named Satanic claims to have stolen records of 350 million Hot Topic customers, including personal information. They demand $20,000 for the database, asserting limited financial details are compromised. The breach possibly originated from an employee’s malware infection. The data’s actual value appears minimal despite its large scale.

**Meeting Takeaways:**

1. **Data Breach Reported**: A hacker known as “Satanic” claims to have stolen records of approximately 350 million customers from fashion retailer Hot Topic.

2. **Type of Data Compromised**:
– Personal Identifiable Information (PII) has been harvested, including:
– Names
– Emails
– Physical addresses
– Dates of birth
– Financial information is somewhat protected; the hacker claims to possess:
– Last four digits of credit cards
– Card types
– Hashed expiration dates
– Account holder names
– A claim has been made about possessing billions of payment details.

3. **Ransom Demand**:
– The hacker is demanding $20,000 for the stolen database.
– An additional option to have the listing removed for $100,000 was offered to Hot Topic.

4. **Possible Source of Breach**:
– The leak is suspected to have originated from an employee at Robling, a retail analytics firm.
– The incident appears linked to a malware infection that occurred in September, which compromised 240 credentials.

5. **Investigation Status**:
– Researchers from Hudson Rock have reached out to the hacker for further clarification.
– The hacker provided a username connected to an Infostealer log under investigation.

6. **Impact Assessment**:
– Although the scale of the data theft is significant, its practical impact may be minimal.
– The likelihood of sophisticated phishing attempts is noted, but overall, the database may have limited resale value.

7. **Hacker’s Reputation**:
– “Satanic” has a solid reputation in the data theft community and reportedly earns a substantial income from selling stolen data.

8. **Comment from Hot Topic**:
– As of the latest update, Hot Topic has not provided any comments regarding the situation.

**Next Steps**: Monitor further developments regarding Hot Topic’s response and any insights from Hudson Rock into the breach investigation.

Full Article