PandaBuy Data Breach Exposes Customer Data, Cyberattack Put Users at Risk of Fraud

Written by Gabby Lee

June 5, 2024

PandaBuy Data Breach Exposes Customer Data, Cyberattack Put Users at Risk of Fraud

The PandaBuy Data Breach has exposed sensitive and personal information of thousands of customers and have put them at risk of fraud and identity theft.

What Happened in the PandaBuy Cyberattack?

PandaBuy, a popular e-commerce platform, has recently suffered a major data breach exposing customers’ personal and financial information. As per the reports, a hacker has gained unauthorized access to the company’s database and extracted a huge trove of sensitive user records, putting thousands of PandaBuy users at risk of identity theft and financial fraud.

Sources close to the investigation revealed that the attacker exploited a vulnerability in PandaBuy’s web infrastructure and was able to break into the servers hosting the customer database. Once inside the network, they managed to copy thousands of records containing names, addresses, phone numbers, email addresses, login credentials, payment card details, purchase histories and other private data of PandaBuy users.

The PandaBuy hack is believed to have occurred sometime in mid-April, however, it was not until late May that PandaBuy became aware of the intrusion after a security researcher examining leaked data on the dark web traced it back to the e-commerce platform. 

In an official statement, PandaBuy’s CEO acknowledged the PandaBuy data breach and called it a ‘highly sophisticated cyberattack’. They said “Our security teams are investigating the full scope and impact of this PandaBuy cyberattack. We deeply regret any inconvenience or concern this incident may cause customers and users.”

As per cyber security experts tracking the “PandaBuy hacked” case, stolen information of at least 310,000 PandaBuy users have already been put for sale on criminal forums offering huge troves of payment card numbers, bank logins and other sensitive records.

While PandaBuy has claimed that no active card details were exposed from their end, experts suggest that hackers would be able to use exposed records like names, addresses, emails and passwords to carry out phishing attacks or access other services abused users might be using the same login credentials.

The Threat Actor ‘Sanggiero’ Wants to Sell all Data

The threat actor who claimed responsibility for the PandaBuy data breach did not simply publish the stolen user data publicly. According to the report, the actor known as “Sanggiero” was looking to financially benefit from the breach by selling the compromised user records.

Shortly after infiltrating PandaBuy’s systems and extracting the databases containing over 17 million customer entries, Sanggiero anonymously posted about the breach on a dark web forum. However, instead of releasing the full set of stolen information, the threat actor only shared some sample records as proof of the breach.

Along with proving possession of the compromised PandaBuy data through these record snippets, Sanggiero notably attached a monetary price tag to obtain the complete stolen databases. The report states that the actor demanded $40,000 in cryptocurrency for providing all the hacked user records totaling 17 million lines.

What Should Users Do After a Major Data Breach?

Following a major data breach incident like what happened in the case of the PandaBuy data breach, cyber security experts recommend the following steps for affected users:

  • Monitor financial accounts and reports for suspicious activities like unauthorized transactions. Some may receive alerts about attempted fraud.
  • Get new card numbers issued from banks if payment details were stolen to avoid fraud risks.
  • Change passwords for all online accounts as a precautionary measure, especially if same login credentials were used on PandaBuy.
  • Sign up for credit monitoring services which provide alerts about financial data misuse for a certain period.
  • Beware of phishing attempts using stolen information in emails or calls trying to steal more. Do not share sensitive details again.
  • Keep an eye out for identity theft where new accounts may have been fraudulently opened. Rectify any misuse immediately.
  • File police complaints in case of actual financial losses as a result of the data breach to seek legal recourse.

Overall, affected users will have to remain extra vigilant against risks of fraud and identity theft for a long time following the PandaBuy incident that exposed their personal and banking information publicly.

Related Articles

Stay Up to Date With The Latest News & Updates

Join Our Newsletter

 

Subscribe To Our Newsletter

Sign up to our weekly newsletter summarizing everything thats happened in data security, storage, and backup and disaster recovery

You have Successfully Subscribed!