Powered by MOMENTUM MEDIA
cyber daily logo
Breaking news and updates daily. Subscribe to our Newsletter

304k customer records allegedly stolen from Australian camera and electronics store

Threat actors have claimed a cyber attack on Australian consumer electronics and computing store digiDirect.

user icon Daniel Croft
Mon, 30 Sep 2024
304k customer records allegedly stolen from Australian camera and electronics store
expand image

A threat actor by the name of Tanaka posted on Breach Forums saying that a database had been exfiltrated containing 304,000 rows of data belonging to digiDirect.

According to the post, the database contains names, emails, phone numbers, billing and shipping addresses, street addresses, country, state, province, zip code, billing names, contact numbers, date and AIPP-verified status.

The threat actor, who seemingly credited the attack to another threat actor by the name of “Chucky”, posted a sample of the data with a number of names, email addresses, dates and more belonging to Australians.

============
============

In another post, Tanaka accused another threat actor of selling “public stuff”, referring to their post and linking another now-deleted post containing the same data.

However, another BreachForums user suggested the data was posted by a number of people, with one threat actor listing it for sale before “Chucky” published.

“It looks like he created a sale message 1 minute BEFORE Chucky published it. And then Chucky published the data on Leakbase … and then you published it on Breachforums.”

Cyber Daily reached out to digiDirect for comment on the issue and is currently awaiting a response.

Earlier this month, threat actors claimed an attack on Aussie hardware chain Total Tools, claiming to have the data of 38,000 customers.

The company is currently investigating the matter, which it first discovered when it detected suspicious activity on its systems.

Initial investigations by a third-party cyber forensics team suggest that the data of 38,000 customers was compromised.

Data reportedly includes names, log-on details, email addresses and credit card information.

According to media reports, investigations into the nature and size of the incident are still ongoing.

Daniel Croft

Daniel Croft

Born in the heart of Western Sydney, Daniel Croft is a passionate journalist with an understanding for and experience writing in the technology space. Having studied at Macquarie University, he joined Momentum Media in 2022, writing across a number of publications including Australian Aviation, Cyber Security Connect and Defence Connect. Outside of writing, Daniel has a keen interest in music, and spends his time playing in bands around Sydney.

newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.