Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Food Delivery Service Chowbus Hacked

Hackers compromised mobile-based Asian food delivery service Chowbus, stole customer data, and emailed victims a link pointing to the stolen data.

Hackers compromised mobile-based Asian food delivery service Chowbus, stole customer data, and emailed victims a link pointing to the stolen data.

Many of those who received the emails posted on Reddit, revealing that the hackers exported the database to comma-separated values (CSV) files and sent links to these CSV files to Chowbus customers.

The service, which operates in Australia, Canada and the United States, has several hundreds of thousands of customers, all of whom appear to have been affected.

Information in the CSV files included names, email addresses, phone numbers, addresses (city, state, zip code), rates, and addresses for the Chowbus partner restaurants.

A total of 4,300 records were reportedly included in the CSV file for restaurants, while the file for users had 803,350 entries. The information has already been uploaded to data breach notification website Have I Been Pwned, which noted that the database included a total of 444,224 Chowbus accounts.

One of the affected users said on Reddit that the food delivery service was quick to plug the security hole and secure its systems. The link to the stolen data was no longer working hours after the incident became public.

“Thank you for bringing this to our attention. As soon as we became aware of this incident, our security team quickly took steps to secure our systems, including our customers’ account information. The link from the email is already disabled. Your credit card information does not exist in our systems. Any credit card information and transaction is processed by Stripe, a secure 3rd party payment processor. We are confident your credit card information is safe,” the company told one user.

The company also started informing customers about the incident, revealing that names, addresses, email addresses, and phone numbers were affected, but also pointing out that credit card data was not stolen.

Advertisement. Scroll to continue reading.

It’s not yet clear how the attackers accessed the company’s systems or whether this was an inside job.

“We became aware of the situation at approximately 1:30 a.m. CDT on October 5 and are working diligently to address the matter. We take our responsibility for privacy and security seriously, and we are working to discover additional facts. We expect to provide additional information to our community in the coming days,” Chowbus said, responding to a SecurityWeek inquiry.

*updated with statement from Chowbus

Related: SANS Institute Says 28,000 User Records Exposed in Email Breach

Related: Intel Investigating Data Leak of Technical Documents, Tools

Related: Cloud Company Blackbaud Pays Ransomware Operators to Avoid Data Leak

Related: Japan Suspects Missile Data Leak in Mitsubishi Cyberattack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.