Friday , October 18 2024

BreachForums Is Back, Led by ShinyHunters

After months of silence, the notorious cybercrime and hacking forum, BreachForums, has resurfaced under new management. ShinyHunters, a well-known hacking group, has seized control of the revived platform, sending shockwaves through the cybersecurity community and raising concerns among global law enforcement agencies.

The announcement of BreachForums’ return came from Baphomet, one of the administrators of the original forum, via a PGP-signed message on Telegram. Baphomet, an active figure within the hacking community, left little doubt about the authenticity of the message, although skepticism remains due to the possibility of a honeypot operation.

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

Adding to the unfolding situation, a Telegram account using the alias ShinyHunters (@shinycorp) has emerged alongside Baphomet, taking charge of communicating with former users of BreachForums. This account has already begun sharing information and updates related to the forum’s operations, attracting attention from potential members and concerned individuals alike.

BreachForums, in its previous incarnation, served as a notorious hub for cybercriminals to exchange stolen data, discuss hacking techniques, and engage in illicit activities. Now under the control of ShinyHunters, the forum’s resurgence has raised serious concerns in the cybersecurity community.

ShinyHunters has gained infamy for their involvement in multiple high-profile data breaches, often targeting organizations to steal sensitive information for financial gain. Their modus operandi involves selling user data on both Clearnet and the dark web.

The return of BreachForums under ShinyHunters’ control has ignited fears of an increase in cyberattacks, data breaches, and facilitation of illegal activities on the platform. Law enforcement agencies and cybersecurity experts worldwide are closely monitoring the situation and urging organizations and individuals to remain vigilant regarding their online security.

In the past, BreachForums faced closure following the arrest of its owner, Conor Brian Fitzpatrick, also known as Pompompurin or Pom, after he had created it as an alternative to the seized RaidForums. The forum remained offline, with members gathering in a Telegram group called “The Jacuzzi” to discuss its future. The FBI was unable to seize the forum’s domain, thus keeping it out of their reach.

ShinyHunters gained prominence in 2020 through their involvement in major data breaches, such as those affecting Tokopedia, a popular Indonesian online marketplace, and Microsoft’s GitHub repository. They are notorious for targeting organizations with large user bases and stealing personally identifiable information (PII), login credentials, and financial details.

ALSO READ:

Trend Micro Unleashes the Power of Generative AI in Vision One Platform

While the true identities of ShinyHunters remain unknown, their activities and the scale of the breaches they have orchestrated have raised serious concerns about cybersecurity and data protection.

One alleged member of ShinyHunters, Sébastien Raoult, was arrested in June 2022 at Rabat international airport and identified as a 21-year-old French citizen. In January 2023, Raoult, also known as Sezyo, was extradited to the United States and pleaded not guilty to the charges against him. However, despite Raoult’s arrest, concerns persist regarding the reemergence of cyber threats associated with the ShinyHunters group.

Considering ShinyHunters’ history, organizations previously targeted by this group must take immediate action to strengthen their security systems. Implementing robust protocols and enhancing security measures are crucial steps to protect user data and mitigate the risk of future attacks.

 

Check Also

phone

Octo2: European Banks Already Under Attack by New Malware varient

Cybersecurity researchers at ThreatFabric have identified a new and more dangerous variant of the Octo …

Leave a Reply

Your email address will not be published. Required fields are marked *