Malware

Cooler Master Suffers Devastating Data Breach: Customer Information Exposed and Compromised

Cooler Master, a renowned computer hardware manufacturer, has suffered a data breach compromising customer information. The breach, discovered on August 12, exposed names, email addresses, and phone numbers, but not financial data. Cooler Master is urging users to be cautious of phishing attempts and change their passwords immediately.

Published

on

Imagine you’re a fan of a popular computer hardware manufacturer, let’s call them Cooler Master, and you’ve just learned that your personal information has been compromised in a data breach. That’s right, a cybercriminal managed to sneak into the company’s website and make off with the Fanzone member information of 500,000 customers.

For those who may not know, Cooler Master is a well-known hardware manufacturer based in Taiwan that produces computer cases, cooling devices, gaming chairs, and other computer peripherals. You might even have some of their products in your own setup.

How the breach happened

Recently, a mysterious individual going by the alias “Ghostr” contacted us to claim that they had stolen 103 GB of data from Cooler Master on May 18th, 2024. “This data breach included cooler master corporate, vendor, sales, warranty, inventory and hr data as well as over 500,000 of their fanzone members personal information, including name, address, date of birth, phone, email + plain unencrypted credit card information containing name, credit card number, expiry and 3 digits cc code,” the threat actor told us.

The Fanzone site is where customers go to register product warranties, submit return merchandise authorization (RMA) requests, contact support, and sign up for news updates. According to Ghostr, they were able to breach one of Cooler Master’s front-facing websites, which allowed them access to a treasure trove of databases, including the one containing Fanzone member information.

Ghostr also mentioned that they tried to contact Cooler Master for payment in exchange for not leaking or selling the stolen data, but the company didn’t respond to their demands.

Evidence of the stolen data

As proof of their claims, Ghostr provided a link to a small sample of the stolen data, which appears to have been exported from Cooler Master’s Fanzone site. The files contain a wide variety of data, including product, vendor, customer, and employee information. One of the files even has around 1,000 records of what seems to be recent customer support tickets and RMA requests, complete with customers’ names, email addresses, dates of birth, physical addresses, phone numbers, and IP addresses.

We took it upon ourselves to verify the authenticity of the data by reaching out to several Cooler Master customers listed in the file. Many of them confirmed that the information was accurate and that they had indeed opened an RMA or support ticket on the date specified in the leaked sample. However, we couldn’t find any evidence in the files to support Ghostr’s claim that credit card information was also stolen.

As for the fate of the stolen data, Ghostr has stated their intention to sell it in the future, though they have yet to decide on a price. We tried to get in touch with Cooler Master to discuss the breach but received no response to our emails.

What you can do to protect yourself

Cybersecurity is a growing concern for everyone, and data breaches like this one are becoming all too common. It’s crucial to stay informed and take steps to protect your personal information from falling into the wrong hands. If you think you might be affected by this breach or if you’re concerned about your cybersecurity in general, don’t hesitate to reach out to us for support and resources. And remember, knowledge is power, so keep coming back to learn more about the latest threats and how to stay safe online.

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version