Pandabuy is a Chinese e-commerce shipping agency website that ships manufactured products from China to the outside world. They are primarily known for shipping counterfeit consumer goods of designer clothing brands as well as expensive shoes made by companies such as Nike.

Pandabuy
IndustryCross-border e-commerce
Headquarters,
China
Products
Services
Number of employees
2,200+
Websitewww.pandabuy.com

Pandabuy allowed for non-Chinese users to shop from major Chinese e-commerce websites, such as Tmall, Taobao, and JD.com,[1] serving as a 'middleman' shipping service.[2] Customers and online influencers would often post and promote counterfeit and replica products, known as "reps", that they purchased on Pandabuy, showing them off in "hauls" on social media platforms such as TikTok,[3] along with Discord and Reddit.[4]

History

edit

In early 2024, Pandabuy suffered a data breach; on March 31, 2024, over 1.3 million customers had their personal information leaked on black hat-hacking forum BreachForums.[5] According to Have I Been Pwned?, the breach affected 1,348,407 accounts on the platform.[6][7] Pandabuy later confirmed the breach.[2] According to Bleeping Computer, a spokesperson for Pandabuy said that the company paid an unspecified amount of money to the attacker to prevent the breach from being leaked. On June 3, 2024, the individual responsible for the first data breach offered to sell even more alleged leaked data for $40,000.[5]

2024 raids

edit

In April 2024, 16 brands took legal action against Pandabuy, alleging its involvement in the counterfeit business. Chinese authorities additionally raided their headquarters in Hangzhou as well as their various warehouses, seizing products and launching further investigations on sellers associated with the platform.[8][9] According to reports, over 200 authorities in public security, along with local authorities were involved in the raids, with the help from 50 private sector investigators. Authorities seized millions of parcels, containing hundreds of thousands of counterfeit sneakers sold under brand names. The World Trademark Review reported that investigations began in November 2023 by the City of London Police with the help of multiple intellectual property organizations as part of Operation Ashiko. According to Cantoop, a Chinese intellectual property firm, Pandabuy operated out of five Chinese cities with "nearly 20 football stadiums' worth" of warehouses, while employing over 2,200 workers.[10]

References

edit
  1. ^ Khaitan, Ashish (April 2, 2024). "PandaBuy Leak List: 1.3M Users' Info Exposed In Cyberattack". The Cyber Express. Retrieved June 12, 2024.
  2. ^ a b Jones, Connor (April 2, 2024). "Pandabuy admits to data breach of 1.3 million unique records". The Register. Retrieved June 13, 2024.
  3. ^ Takanashi, Lei (February 20, 2024). "The Worst TikTok Fashion Trends: Opiumcore, Flexing Pandabuy Fakes, and More". Complex. Retrieved June 13, 2024.
  4. ^ Matsakis, Louise (March 10, 2024). "The Influencers Getting Paid to Promote Designer Knockoffs From China". Wired. Retrieved June 13, 2024.
  5. ^ a b Toulas, Bill (June 6, 2024). "PandaBuy pays ransom to hacker only to get extorted again". Bleeping Computer. Retrieved June 13, 2024.
  6. ^ Fadilpašić, Sead (April 2, 2024). "Chinese ecommerce giant PandaBuy hit by cyberattack, data breach". TechRadar. Retrieved June 13, 2024.
  7. ^ Toulas, Bill (April 1, 2024). "Shopping platform PandaBuy data leak impacts 1.3 million users". Bleeping Computer. Retrieved June 13, 2024.
  8. ^ Neerman, Pauline (April 19, 2024). "Counterfeiting platform PandaBuy partially shut down by police raid". RetailDetail EU. Retrieved June 13, 2024.
  9. ^ Quilty-Harper, Conrad (April 23, 2024). "China's Fake-Fashion Retailers Jolted by Pandabuy Raid". Bloomberg News. Retrieved June 13, 2024.
  10. ^ Davidson, Helen (April 26, 2024). "Pandabuy: police raid '20 football stadiums' worth of alleged fake goods warehouses". The Guardian. Retrieved June 13, 2024.