Pandabuy hit by another data extortion attack, repeat incident

June 11, 2024
1 min read
TLDR: Pandabuy, a Chinese shopping platform, has been extorted once again by the same threat actor after already paying a ransom to prevent exposure of stolen data. The hacker has sold the stolen database for $40,000, claiming it contains more data than before. However, it was noted that the new dataset is using the same information as the previous leak.

Repeat data extortion attack hits Pandabuy

Security Affairs reports that Chinese shopping platform Pandabuy has been extorted once again by the same threat actor to which it has already paid a ransom in exchange for not exposing stolen data. Pandabuy had been claimed to be compromised by Sanggiero and IntelBroker in an attack in April, resulting in the exfiltration of more than three million customers’ first and last names, usernames, phone numbers, addresses, login IP, and order information. Data breach notification service Have I Been Pwned has already been updated to include 1.3 million of the unique email addresses, with HIBP founder Troy Hunt noting the rest as duplicates. Despite the payment provided by Pandabuy, Sanggiero has proceeded to sell the stolen database once again for $40,000, with the hacker touting the inclusion of over 17-fold more lines of content in the new dataset. However, such a database was noted by Pandabuy to be using the same dataset as the previous leak.

Related Articles:

  • Over 750K impacted by Frontier Communications hack
  • Updated Agent Tesla variant deployed in new phishing campaign
  • Ukraine defense forces targeted by SPECTR malware

Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives