Cybersecurity (General)

Home Chef data breach: Hacker sells 8M user records

Home Chef

Home Chef, a US-based meal kit and food delivery service, announced a data breach today after a hacker sold 8 million user records on a dark web marketplace.

Last week, BleepingComputer reported that a hacking group actor named Shiny Hunters was selling the user records for eleven companies on a dark web marketplace. The threat actor was selling these databases for $500 to $2,500.

The user records for Home Chef was one of the databases being sold and allegedly contained 8 million user records.

 

Dark web marketplace ad for Home Chef database

The threat actor was selling this database for $2,500 and provided a sample showing the type of information in the database table.

This information includes a user’s email, encrypted password, last four digits of their credit card, gender, age, subscription information, and more.

 

Sample of the sold user database

 

Home Chef issues data breach notification

Now, almost two weeks later, Home Chef has officially disclosed the data breach in a “Data security incident” notice posted to their web site.

“Protection of customer data is a top priority for Home Chef, and we work hard to safeguard our customers’ information. We recently learned of a data security incident impacting select customer information,” their data security incident FAQ states.

According to this notification, Home Chef states that a customer’s email address, name, phone number, encrypted passwords, the last four digits of credit card numbers, and other account information were accessed.

Home Chef states that only the last four digits of a customer’s credit card was accessed and that they do not store complete payment information in their databases.

In a statement to BleepingComputer, Home Chef confirmed that this data breach notification is related to the database that was being sold online. 

What Home Chef customers should do

While the passwords leaked in this data breach were encrypted, threat actors can use programs to decrypt the password.

Therefore, if you are a Home Chef customer, you should immediately change your password to a strong and unique one.

If that same password was used at another site, you should change it at any other site that also uses it.

When changing your passwords, be sure to use a unique and strong password at every site so that a data breach does not affect your account at other companies.

Update 5/20/20: Updated article to include The Company’s Statement statement.

Andy Prakash

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

4 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago