Mixpanel and BleepingComputer: Pornhub Premium Hack: User Activity Data Leaked

Mixpanel and BleepingComputer: Pornhub Premium Hack: User Activity Data Leaked

**Adult Platform Breach Exposes Premium User Activity Logs in Extortion Scheme**

A cyberattack targeting an adult platform’s Premium service has sparked privacy concerns after the hacking group ShinyHunters claimed to have stolen over 201 million records detailing user activity. The breach, confirmed by the company, originated from Mixpanel, a third-party analytics vendor, and affected only Premium subscribers—though no passwords or payment data were exposed.

The stolen dataset includes highly sensitive behavioral logs: email addresses, search queries, video titles, timestamps, and IP-based geolocation data. While the company asserts that core systems remained secure, the nature of the exposed information—combining identifiable details with intimate activity logs—poses significant risks, including targeted phishing, blackmail, and de-anonymization.

ShinyHunters has reportedly begun extortion efforts, leveraging the data to pressure the platform. The incident mirrors past breaches, such as the 2015 Ashley Madison hack, where exposed activity logs led to widespread harassment and legal repercussions. Unlike traditional ransomware attacks, this breach aligns with a growing trend of "data extortion," where attackers exploit reputational damage rather than financial theft.

Mixpanel has denied any recent compromise but acknowledged the risks of third-party analytics tools, which often collect granular telemetry data. Security experts warn that even well-secured platforms can be vulnerable through supply chain weaknesses, where partners handling sensitive data become the attack surface.

Regulatory scrutiny is likely, with potential investigations under GDPR and U.S. state privacy laws. The company has pledged to audit its data pipelines, enforce stricter retention policies, and minimize personally identifiable information in analytics logs. For affected users, the breach underscores the dangers of behavioral tracking—even when financial data remains protected.

Source: https://www.findarticles.com/pornhub-premium-hack-user-activity-data-leaked/

Mixpanel TPRM report: https://www.rankiteo.com/company/mixpanel-inc-

BleepingComputer TPRM report: https://www.rankiteo.com/company/bleepingcomputer

"id": "mixble1765908097",
"linkid": "mixpanel-inc-, bleepingcomputer",
"type": "Breach",
"date": "12/2025",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
{'affected_entities': [{'customers_affected': 'Premium users (subset of total '
                                              'user base)',
                        'industry': 'Adult Entertainment',
                        'name': 'Adult Platform (unnamed)',
                        'type': 'Online adult content platform'},
                       {'industry': 'Data Analytics',
                        'name': 'Mixpanel',
                        'type': 'Third-party analytics provider'}],
 'attack_vector': 'Third-party analytics vendor (supply chain attack)',
 'customer_advisories': ['Be wary of extortion emails referencing viewing '
                         'history',
                         'Change account passwords and enable two-factor '
                         'authentication',
                         'Use alias emails for sensitive subscriptions',
                         'Avoid clicking unsolicited links; log in directly '
                         'via app/website',
                         'Report phishing attempts to email providers and '
                         'cybercrime units'],
 'data_breach': {'data_exfiltration': 'Yes (claimed by ShinyHunters)',
                 'number_of_records_exposed': '201,211,943',
                 'personally_identifiable_information': 'Email addresses, '
                                                        'activity timestamps, '
                                                        'geolocation data',
                 'sensitivity_of_data': 'High (intimate user activity combined '
                                        'with identifiable information)',
                 'type_of_data_compromised': 'Behavioral logs (search queries, '
                                             'video titles/URLs, keyword tags, '
                                             'timestamps, IP-based '
                                             'geolocation)'},
 'description': 'A hack directed at the adult platform’s Premium service has '
                'led to extortion threats and new privacy fears, as a hacking '
                'gang claims it stole a large dataset of customer activity '
                'logs. The company confirmed an incident involving a '
                'third-party analytics vendor, stating that only some Premium '
                'users were impacted and no passwords or payment information '
                'was exposed.',
 'impact': {'brand_reputation_impact': 'High (sensitive behavioral data '
                                       'exposure)',
            'data_compromised': '201,211,943 records of user activity logs',
            'identity_theft_risk': 'Moderate (de-anonymization risk via email '
                                   '+ activity logs)',
            'legal_liabilities': 'Potential regulatory fines under GDPR or '
                                 'CCPA',
            'operational_impact': 'Potential reputational damage, increased '
                                  'phishing risks',
            'payment_information_risk': 'None (no payment data exposed)',
            'systems_affected': 'Third-party analytics vendor (Mixpanel)'},
 'initial_access_broker': {'data_sold_on_dark_web': 'Alleged by ShinyHunters'},
 'investigation_status': 'Ongoing (validation of dataset, scoping exposure '
                         'window)',
 'lessons_learned': 'Supply chain risks in third-party analytics tools, need '
                    'for data minimization in behavioral logging, heightened '
                    'sensitivity of adult content activity data.',
 'motivation': 'Extortion, data monetization on dark web',
 'post_incident_analysis': {'corrective_actions': 'Audit event schemas, reduce '
                                                  'data retention, hash/remove '
                                                  'PII from analytics, enhance '
                                                  'vendor security assessments',
                            'root_causes': 'Insufficient data minimization in '
                                           'analytics pipelines, over-reliance '
                                           'on third-party vendors without '
                                           'adequate security controls'},
 'recommendations': ['Audit and tighten analytics data pipelines to '
                     'remove/hash PII',
                     'Reduce data retention periods for sensitive logs',
                     'Implement stricter access controls for third-party '
                     'vendors',
                     'Enhance user education on phishing risks post-breach',
                     'Adopt alias emails for sensitive subscriptions',
                     'Enforce multi-factor authentication for all accounts'],
 'references': [{'source': 'BleepingComputer'},
                {'source': 'Electronic Frontier Foundation (EFF)'},
                {'source': 'Verizon Data Breach Investigations Report'}],
 'regulatory_compliance': {'regulations_violated': 'Potential GDPR, CCPA (if '
                                                   'applicable)',
                           'regulatory_notifications': 'Anticipated (if deemed '
                                                       'reportable)'},
 'response': {'communication_strategy': 'Public disclosure via company '
                                        'statement and media reports',
              'remediation_measures': 'Auditing event schemas, reducing data '
                                      'retention, removing/hashing PII in '
                                      'analytics'},
 'threat_actor': 'ShinyHunters',
 'title': 'Adult Platform Premium Service Data Breach and Extortion Threat',
 'type': 'Data Breach',
 'vulnerability_exploited': 'Supply chain weakness in analytics data handling'}
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.