Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

Data of 400 Million Twitter Users for Sale as Irish Privacy Watchdog Announces Probe

An individual is offering to sell the data of more than 400 million Twitter users, just as Ireland’s data protection watchdog has announced an investigation into the recent data leaks impacting the social media giant.

An individual is offering to sell the data of more than 400 million Twitter users, just as Ireland’s data protection watchdog has announced an investigation into the recent data leaks impacting the social media giant.

On December 23, someone posted a message on a popular hacking forum announcing the sale of a database containing the names, usernames, email addresses, phone numbers and follower counts of over 400 million Twitter accounts. A sample of roughly 1,000 records was made available for free.

The seller is hoping that Twitter offers to buy the data to avoid having to pay a significant fine for GDPR violations. The hacker pointed to the recent 265 million euro fine issued by Ireland’s data regulator to Meta after the details of more than half a billion Facebook users were leaked.

However, the hacker said Twitter has not responded to his offer to sell the data exclusively to the company.

Twitter user data for sale

Cybercrime intelligence firm Hudson Rock has analyzed the leaked records and said that while it’s impossible to fully verify the data, it does appear to be legitimate.

The seller said the 400 million records were scraped through the exploitation of a vulnerability in early 2022. This is likely the same flaw that allowed the harvesting of data on 5.4 million users.

Twitter admitted in August that a vulnerability affecting its systems had been exploited to obtain user data. The flaw, patched in January 2022, could have been exploited to determine whether a specified phone number or email address was tied to an existing Twitter account.

Twitter confirmed exploitation of the vulnerability after reports started circulating that the flaw had been leveraged to collect data on 5.4 million users.

Advertisement. Scroll to continue reading.

However, in late November, cybersecurity expert Chad Loder said he had obtained a database that appeared to show the Twitter data breach was far bigger than initially reported.

Loder said at the time that there appeared to be tens of millions of impacted accounts, maybe even over 100 million. This second database suggested that multiple threat groups had exploited the Twitter vulnerability to harvest user data before a patch was rolled out.

A couple of weeks later, Twitter issued a response, suggesting that the database obtained by Loder was generated through the exploitation of the same vulnerability, without providing additional details, such as the exact number of impacted users.

The same day that the 400 million user records were put up for sale, Ireland’s Data Protection Commission (DPC) announced launching an investigation in response to the previous data leak reports related to 5.4 million Twitter users being impacted.

“The DPC corresponded with Twitter International Unlimited Company (‘TIC’) in relation to a notified personal data breach that TIC claims to be the source vulnerability used to generate the datasets and raised queries in relation to GDPR compliance. TIC engaged with the DPC and subsequently furnished a number of responses,” the watchdog said.

“The DPC, having considered the information provided by TIC regarding this matter to date, is of the opinion that one or more provisions of the GDPR and/or the Act may have been, and/or are being, infringed in relation to Twitter Users’ personal data,” it added.

Just like Facebook, Twitter has its European headquarters in Ireland. Facebook and Instagram, which is also owned by Meta, have been issued hundreds of millions of euros in fines in the past year in Ireland over data privacy violations.

Related: GDPR Fines Surged Sevenfold to $1.25 Billion in 2021: Study

Related: Twitter Logs Out Some Users Due to Security Issue Related to Password Resets

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.