Checkout.com Defies ShinyHunters: Donates Ransom to Cyber Research Amid Legacy Breach

Checkout.com refused to pay ransom to ShinyHunters after a breach of its legacy cloud storage, donating over $1 million to cybersecurity research instead. The incident exposed old merchant data but no payment info, highlighting API and insider risks in fintech. This bold move sets a precedent for industry responses to extortion.
Checkout.com Defies ShinyHunters: Donates Ransom to Cyber Research Amid Legacy Breach
Written by Jill Joy

In a defiant move against cyber extortion, London-based payment processor Checkout.com has refused to pay hackers from the notorious ShinyHunters group, opting instead to donate the demanded ransom to cybersecurity research organizations. The breach, disclosed on November 14, 2025, involved unauthorized access to a legacy cloud storage system last used in 2020, exposing outdated merchant files but no sensitive payment data.

According to BleepingComputer (link), the company announced that ShinyHunters breached a decommissioned third-party cloud storage bucket containing internal documents and merchant data from years past. Checkout.com emphasized that the incident affected less than 25% of its merchants and did not compromise cardholder information or transaction systems.

The Legacy System Vulnerability

Industry experts point to the risks of poorly decommissioned legacy systems as a common entry point for threat actors. GBHackers (link) reported that ShinyHunters exploited this neglected infrastructure, highlighting a broader trend in cyberattacks targeting forgotten digital assets. Checkout.com’s internal investigation revealed the system was not fully erased, allowing hackers to extract data for extortion.

The company’s response underscores a growing reluctance among firms to negotiate with cybercriminals. By redirecting the ransom—estimated at over $1 million—to institutions like Carnegie Mellon University and the University of Oxford, Checkout.com aims to bolster research into preventing such breaches, as detailed in Security Boulevard (link).

ShinyHunters’ Extortion Tactics

ShinyHunters, a cybercrime group known for high-profile data thefts, has been linked to multiple extortion campaigns. Krebs on Security (link) noted their recent spree involving voice phishing to siphon data from Salesforce customers, affecting dozens of Fortune 500 companies. In this case, the group demanded payment to withhold publication of the stolen data.

Checkout.com’s refusal aligns with advice from cybersecurity firms against paying ransoms, which can fuel further criminal activity. The Cyber Express (link) reported that the breach exposed old merchant files, but the company quickly contained the incident and notified affected parties, minimizing potential fallout.

API and Insider Risks in Fintech

A key concern raised in the aftermath is the 99% risk associated with API vulnerabilities and insider threats in the fintech sector. Posts on X, including those from cybersecurity analysts, highlight how ShinyHunters often leverage bribed insiders or misconfigured APIs for access, as seen in their collaboration with groups like Scattered Spider for vishing attacks.

Cybersecurity News (link) emphasized that while no payment data was stolen, the incident exposes ongoing risks in cloud storage management. Checkout.com’s proactive donation strategy has been praised on platforms like X, with users noting it as a ‘refreshing approach’ to handling extortion demands.

Broader Implications for Cloud Security

The breach serves as a cautionary tale for the industry, where legacy systems often remain overlooked during digital transformations. DataBreaches.net (link) reported that Checkout.com’s decision to fund cyber research instead of paying hackers could set a precedent, encouraging other firms to invest in prevention rather than reaction.

Experts warn that ShinyHunters’ methods, including targeting CI/CD tools and supply chain weaknesses, as discussed in Medium articles (link), pose escalating threats. Checkout.com has committed to enhancing its decommissioning processes to prevent future incidents.

Industry Reactions and Future Defenses

Reactions on X from cybersecurity professionals, such as those emphasizing the need for robust 2FA and credential rotation, reflect heightened awareness. One post from VPN Unlimited urged users to monitor accounts post-breach, underscoring the ripple effects on fintech trust.

In response, Checkout.com is reviewing its entire infrastructure, focusing on API security to mitigate insider risks. As per recent web searches, this incident adds to ShinyHunters’ portfolio, which includes breaches at AT&T and Ticketmaster, signaling a need for unified industry standards against such threats.

Strategic Shifts in Cyber Response

The donation approach not only snubs the hackers but also positions Checkout.com as a leader in ethical cyber defense. Analysts predict this could influence how companies handle similar extortions, shifting focus from payouts to proactive investments.

With the current date being November 17, 2025, ongoing monitoring reveals no data leaks yet, but the threat remains. Checkout.com’s stance may inspire a new era of resilience in the face of cybercrime.

Subscribe for Updates

PaymentTrends Newsletter

Insights and trends for payments leaders and professionals.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us