Temu Responds: Hacker Alleges 87 Million Data Records Stolen, Company Denies Breach

Sagnik Dutta

temu-responds:-hacker-alleges-87-million-data-records-stolen,-company-denies-breach

!Temu

Temu has firmly rejected allegations of a data breach after a hacker claimed to be selling a database containing 87 million records of customer information.

Advertisements

The hacker, who goes by the name ‘smokinthashit’, posted the purported data for sale on BreachForums, accompanied by a sample intended to validate their claims.

In response, Temu conducted an investigation and reported that none of the samples matched their existing database records.

Allegations Against Temu

Temu is an emerging e-commerce platform known for its extensive selection of products at attractive prices, particularly in categories like affordable clothing, home essentials, electronics, and accessories.

Originating from China, Temu has expanded its reach globally with significant traction in markets such as Europe and the United States. The platform has gained popularity due to its aggressive discounting strategies and promotional offers.

Despite facing scrutiny regarding issues related to data privacy and product quality—alongside concerns about shipping times—Temu had not previously been implicated in any major data breach incidents until now.

Recently, the hacker claimed responsibility for stealing a database containing 87 million records from Temu. They attempted to sell this information to other cybercriminals while providing samples that allegedly included usernames and IDs, IP addresses, full names, birth dates, gender details, shipping addresses, phone numbers, and hashed passwords.

!Threat actor’s post on BreachForums
Source: BleepingComputer

Temu’s Response

In light of these serious allegations reported by BleepingComputer , Temu categorically denied any connection to the leaked data. The company announced plans to take legal action against those disseminating false information about them.

“After thorough examination by our security team regarding this alleged breach,” stated a representative from Temu in communication with BleepingComputer , “we can confirm that these claims are entirely unfounded; none of the circulated data corresponds with our transaction logs.”

“We regard attempts aimed at damaging our reputation or jeopardizing user safety as extremely serious,” they added. “We reserve all rights necessary for pursuing legal recourse against individuals responsible for spreading misinformation or attempting financial gain through malicious activities.”

Emphasizing their commitment to user security and privacy protection practices aligned with industry standards was also part of their statement. They highlighted certifications such as MASA certification along with independent validations through programs like HackerOne’s bug bounty initiative while ensuring compliance with PCI DSS payment security standards.

Hacker Maintains Claims

BleepingComputer reached out again for comments from ‘smokinthashit’, who reiterated assertions about breaching Temu’s systems successfully.

The hacker alleged ongoing access not only to company emails but also internal panels while claiming there are vulnerabilities present within their codebase.

However—and crucially—the hacker did not provide any evidence supporting these assertions; thus it remains unclear whether they hold validity or merit further concern among users or stakeholders alike.

Regardless of whether these claims prove true or false could still have detrimental effects on public perception towards companies involved—potentially eroding consumer trust over time if left unaddressed adequately enough moving forward into future operations within e-commerce spaces overall too!

For users currently engaged with Temu’s services: it may be wise during this period filled uncertainty surrounding cybersecurity threats generally speaking—to enable two-factor authentication (2FA) on accounts where possible alongside changing passwords regularly into something unique yet memorable! Additionally staying alert against phishing attempts should remain top-of-mind always when navigating online platforms today!

BleepingComputer sought additional comments from Temu concerning these latest allegations but did not receive an immediate reply.

Leave a Comment