Checkout.com Rejects Ransom After ShinyHunters Breach, Donates to Research

Payment Processor Checkout.com Breached by ShinyHunters via Legacy Cloud Storage; Refuses Ransom and Donates to Cybersecurity Research

HIGH
November 14, 2025
November 16, 2025
m read
Data BreachThreat ActorCloud Security

Impact Scope

Affected Companies

Checkout.com

Industries Affected

FinanceTechnology

Related Entities(initial)

Threat Actors

ShinyHunters

Organizations

Microsoft

Other

Carnegie Mellon UniversityCheckout.comTicketmasterUniversity of Oxford

Full Report(when first published)

Executive Summary

Global payment processor Checkout.com has confirmed it was the target of a data breach by the notorious ShinyHunters cybercrime group. The attackers gained access to a legacy cloud file storage system containing internal operational documents. In a notable departure from typical incident responses, Checkout.com has publicly refused to pay the ransom demanded by the attackers. Instead, the company has pledged to donate the equivalent sum to the cybersecurity research centers at Carnegie Mellon University and the University of Oxford. The company's investigation found that its core payment processing environment, merchant funds, and payment card data were not compromised, as the breach was contained to an isolated, outdated system.


Threat Overview

The breach was initiated by ShinyHunters, a well-known threat group responsible for numerous high-profile data breaches, including attacks on Microsoft and Ticketmaster. The group's primary motivation is financial, typically achieved by stealing data and either selling it on dark web forums or extorting the victim company. In this case, the attackers identified and exploited a misconfiguration in Checkout.com's asset inventory: a legacy third-party cloud storage system that was last used in 2020 but had not been properly decommissioned. This oversight provided an entry point for the attackers to access and exfiltrate data.


Technical Analysis

The root cause of the breach was a failure in asset management and decommissioning processes. The attack vector was not a sophisticated zero-day, but rather the exploitation of a forgotten, insecure asset.

  • Attack Vector: Access to an insecure, legacy cloud file storage system.
  • Data Exposed: Internal operational documents and merchant onboarding materials. The data of less than 25% of the current merchant base may have been affected.
  • Data Not Exposed: Core payment platform, merchant funds, payment card numbers (PCI data).

This incident highlights a common but critical security gap: organizations losing track of their digital assets, especially in complex, multi-cloud environments. Such 'shadow IT' or legacy systems often fall outside the scope of regular security monitoring and patching, making them prime targets for attackers.

MITRE ATT&CK Techniques


Impact Assessment

While the breach did not compromise the most sensitive financial data, the impact is still significant:

  • Operational Impact: The company has had to dedicate resources to investigation, remediation, and merchant notification, causing operational friction.
  • Reputational Impact: A data breach at a payment processor can damage trust. However, Checkout.com's transparent communication and its decision to donate the ransom amount may mitigate some of this damage and generate positive sentiment.
  • Regulatory Scrutiny: The company is collaborating with law enforcement and regulatory bodies, which could lead to investigations and potential fines depending on the nature of the exposed data and applicable regulations like GDPR.

Detection & Response

Detecting such an incident relies on comprehensive visibility into all cloud assets.

  1. Cloud Security Posture Management (CSPM): Use CSPM tools to continuously scan cloud environments for misconfigurations, public-facing storage objects, and inactive but provisioned resources.
  2. Data Loss Prevention (DLP): Implement DLP solutions to monitor and alert on large or unusual data movements from cloud storage, which could indicate exfiltration.
  3. Asset Inventory: Maintain a complete and up-to-date inventory of all IT and cloud assets. This is foundational to security and a key D3FEND principle related to System Configuration Permissions.

Checkout.com's response sets a strong precedent. By refusing to pay the ransom, they avoid funding criminal activity. By donating the funds, they turn a negative event into a positive contribution to the security community, reinforcing their commitment to fighting cybercrime.


Mitigation

To prevent similar breaches, organizations must focus on fundamental cybersecurity hygiene:

  • Asset Management and Decommissioning: Implement strict processes for tracking all assets throughout their lifecycle. When a system or service is retired, ensure all associated data is securely deleted and the infrastructure is fully de-provisioned.
  • Cloud Access Control: Enforce the principle of least privilege for all cloud resources. Ensure that storage objects are not publicly accessible by default and that access is restricted to authorized users and services.
  • Regular Audits: Conduct periodic audits of cloud environments to identify and remediate abandoned or misconfigured assets.
  • Vendor Risk Management: When using third-party cloud services, ensure their security posture meets your organization's standards and that clear lines of responsibility are established.

Timeline of Events

1
November 14, 2025
This article was published

Article Updates

November 16, 2025

Checkout.com reiterates breach details, confirms refusal to pay extortion, and emphasizes no sensitive financial data was compromised.

Further reports confirm Checkout.com's data breach and subsequent extortion attempt. The company continues to assert that no sensitive cardholder or financial data was compromised, reinforcing its initial statements. Checkout.com maintained its refusal to engage with the extortionists, reporting the incident to law enforcement. While the specific threat actor was not named in these follow-up reports, the tactics align with data extortion groups. Technical analysis suggests potential initial access via public-facing application exploits or compromised credentials, leading to data exfiltration from cloud storage. The incident underscores the persistent threat of data theft for extortion against fintech companies, even when core financial systems remain secure.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Checkout.comShinyHuntersasset managementcloud securitydata breachransom

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading