April 27, 2024
Halara looked into the breach after a hacker released 950,000 people's data
Getting your Trinity Audio player ready...

After the purported data of nearly 950,000 customers was disclosed on a hacking forum, well-known athleisure clothing company Halara launched an investigation into a potential data breach.

After being established in 2020, the Hong Kong company gained enormous popularity on TikTok thanks to the numerous videos it posted advertising its apparel.

According to Halara, they are aware of reports of customer data being taken and disclosed online, and they are looking into possible security breaches.

This comes after a person going by the handle “Sanggiero” posted a text file on a hacking forum and a Telegram channel, allegedly containing stolen customer data, and claimed to have breached Halara earlier this month.

This comes after someone going by the handle “Sanggiero” declared that they had breached Halara earlier this month and posted a text file on a Telegram channel and hacker forum that contained stolen customer data.

More than a million rows of data from the retailer Halara were uploaded to a well-known hacker forum in January 2024. According to a post from Sanggiero, “The data contained 1M unique address, first name, last name, phone numbers, country, home address, zip, province, city, and iso.”

It should be mentioned that the forum post uses a logo for a cannabis company that was not breached, not the correct logo for Halara.

After examining the leaked data, we discovered that, despite Sanggiero’s claims that it contains one million lines of data, the text file only has 941,910 records.

We contacted several of the individuals listed in the file and verified that their names, phone numbers, and addresses were correct, even though we were unable to verify the accuracy of all the data.

During a conversation, Sanggiero claimed that they were able to obtain the data by taking advantage of an unfixed bug in an API on the Halara website.

Sanggiero claimed that they chose not to notify Halara about the stolen data and instead chose to give it away for free because trying to sell it would not bring in much money.

Customers of Halara should be alert to targeted smishing attacks (also known as SMS phishing) that aim to obtain additional data, including passwords and email addresses.

Further attacks may use this information, or it may be sold to other threat actors for use in fraud or other nefarious activities.

We are aware of a large number of threat actors who sell compromised accounts for online retailers like Ulta Beauty, Saks Fifth Avenue, and Express, which are then used to make fraudulent purchases.

Data Breach Reveals Almost One Million Records

A threat actor going by the handle Sanggiero claims to be in charge of the purported data leak of more than a million rows from Halara. Sensitive information including first and last names, phone numbers, addresses, and more was exposed in the Halara data breach.

With an emphasis on wellness, self-love, and health, Halara was established in 2020 to improve the lives of its clients. As a result, the company is currently considering the possible consequences of this security breach.

Sanggiero may have made a claim, but Halara’s official website is still up and running, raising questions about the veracity of the Halara data breach claim.

By contacting company representatives, the Cyber Express Team attempted to confirm the claim of a cyberattack on Halara; however, as of the time this report was written, no formal response had been obtained.

This made it impossible to verify the veracity of the reported Halara data breach.

Analysis of Fallout from Halara Data Breach

If Sanggiero’s allegation is verified, there could be grave consequences that could put Halara and the impacted parties at risk.

The disclosure of one million rows of private information, including first and last names, phone numbers, addresses, and other personally identifiable information (PII), gives rise to several serious issues.

The compromised personal information is a gold mine for criminals looking to steal identities. The data breach may leave those who are impacted open to identity-related crimes, financial fraud, and illegal access.

Equipped with comprehensive personal data, cybercriminals might initiate focused phishing attempts. Through the creation of persuasive messages customized to the profiles of their targets, these attackers may deceive people into divulging more private information or becoming victims of scams.

The disclosure of a purported data breach has the potential to diminish customers’ faith in the organization’s ability to protect their confidential data. Regaining this trust can be a difficult and drawn-out process that calls for open communication, increased security, and a proven commitment to handling the situation.

Essentially, the ramifications of this Halara data breach go well beyond the pressing difficulties of incident mitigation and security.

However, there will be more cybersecurity threats in 2023 after this Halara data leak. Secret information from companies like US Shop Mall, The Body Shop, and OHS Insider is purportedly in the hands of an enigmatic online alias called “Nobody.” Data security was called into question by the disclosure of private information, even though “Nobody” didn’t specifically take responsibility for any particular cyberattacks.

Additionally, Kewal Kiran Clothing Ltd (KKCL), a significant Indian clothing manufacturer, claimed to have given access to customer data to a forum user going by the alias IntelBroker.

In a different incident, the automated system of the vital Castrette di Villorba warehouse and the online sales platform of the well-known Italian apparel company Benetton Group were compromised by a cyberattack.

The attack was relatively severe, but Benetton’s IT team and Security Operations Centre successfully thwarted it with security measures and preventive actions, minimizing the impact on regular operations.

These cyberattacks, which include the recent allegation of a data breach at Halara, draw attention to the weaknesses that retail brands confront in a time when cyber threats are becoming more prevalent. Companies must strengthen their cybersecurity measures because there is a chance that sensitive customer information could be compromised and large amounts of data could be exposed.

Retail brands should think about putting enhanced security procedures into place, doing routine cybersecurity audits, and investing in cutting-edge threat detection technologies as a preventative measure.

To strengthen defenses against potential data breaches and cyber threats, it is imperative that employees receive cybersecurity best practices training and that vulnerabilities are promptly addressed.

In a landscape where cyber adversaries continually evolve their tactics, a proactive and comprehensive approach to cybersecurity is paramount for safeguarding sensitive information and maintaining the trust of customers and stakeholders alike.

Leave a Reply

Your email address will not be published. Required fields are marked *