Four Faces of Hacker Group Behind 90 Data Breaches Worldwide Revealed

When victims failed to comply, the attacker would escalate tactics by reporting breaches to data protection regulators and announcing the sale of compromised data on dark web forums, further exploiting the situation for profit. The individual, who operated under four distinct aliases, ALTDOS, DESORDEN, GHOSTR, and Omid16B targeted companies primarily in Asia before expanding globally, creating a trail of digital destruction motivated purely by financial gain. Using SQL injection tools such as sqlmap for reconnaissance, the threat actor would identify and exploit vulnerabilities to gain unauthorized access to sensitive data. Evidence of this setup appeared in leaked screenshots where stolen data was consistently stored in identical folder structures (/media/sf_E_DRIVE/) across all four aliases. The cybercriminal was finally apprehended on February 26, 2025, by the Royal Thai Police following years of investigation by Group-IB’s Threat Intelligence and High-Tech Crime Investigation teams based in Thailand and Singapore. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. After compromising these servers, the attacker would exfiltrate the victim’s data and, in some cases, encrypt it on the compromised servers. The cybercriminal utilized VirtualBox running Kali Linux for operations, deploying a cracked version of CobaltStrike to maintain control over compromised servers. Communication with victims followed recognizable patterns, with ransom notes beginning with “Today is ” followed by “This is ” – a signature pattern maintained across all aliases. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. A lone cybercriminal masquerading as a hacker group has been unmasked as the entity behind more than 90 data breaches worldwide over a four-year period. Their investigation revealed that despite changing identities, the threat actor consistently left behind fingerprints that enabled investigators to connect the dots between the seemingly separate entities. Instead, the focus remained on efficient data exfiltration to rented cloud servers for subsequent extortion attempts. The cybercriminal’s ultimate goal was extortion—demanding ransoms from victims to prevent public exposure of their data. Tushar is a Cyber security content editor with a passion for creating captivating and informative content. The attacker’s modus operandi involved targeting internet-facing Windows servers, specifically searching for databases containing personal information. Group-IB analysts identified distinctive patterns linking all four aliases through extensive digital forensics.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 24 Mar 2025 09:35:04 +0000


Cyber News related to Four Faces of Hacker Group Behind 90 Data Breaches Worldwide Revealed

How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
6 months ago Aws.amazon.com
Critical insights into Australia's supply chain risk landscape - Australian organizations find themselves navigating a minefield of supply chain risks, with a surge in incidents stemming from multi-party breaches. These breaches are often caused by vulnerabilities in cloud or software providers and are emerging as ...
1 year ago Tripwire.com
Four Faces of Hacker Group Behind 90 Data Breaches Worldwide Revealed - When victims failed to comply, the attacker would escalate tactics by reporting breaches to data protection regulators and announcing the sale of compromised data on dark web forums, further exploiting the situation for profit. The individual, who ...
4 weeks ago Cybersecuritynews.com
Suspected Desorden hacker arrested for breaching 90 organizations - Despite the large number of breaches, Group-IB says the hacker did not perform significant lateral movement, instead focusing on quick data exfiltration onto cloud servers and victim extortion. A suspected cyber criminal believed to have extorted ...
1 month ago Bleepingcomputer.com
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
6 months ago Securelist.com
Data De-Identification: Balancing Privacy, Efficacy & Cybersecurity - COMMENTARY. Global data privacy laws were created to address growing consumer concerns about individual privacy. These laws include several best practices for businesses about storing and using consumers' personal data so that the exposure of ...
1 year ago Darkreading.com
Hacker Conversations: Chris Evans, Hacker and CISO - Chris Evans is CISO and chief hacking officer at HackerOne. SecurityWeek's Hacker Conversations series seeks to understand the mind and motivations of hackers by talking to hackers. Evans challenges the common perception of both hackers and their ...
9 months ago Securityweek.com Silence
Data Loss Prevention for Business: Strategies and Tools - Data Loss Prevention has become crucial in today's data-driven business landscape to protect sensitive information. This discussion aims to provide valuable insights into DLP strategies and tools for business, helping mitigate data loss risks ...
1 year ago Securityzap.com
Data Breaches in US Schools Exposed 37.6M Records - Since 2005, educational institutions in the United States have experienced 3713 data breaches, impacting over 37.6m records. According to new data by Comparitech, 2023 marked a record year, with 954 breaches recorded - a dramatic rise from 139 in ...
11 months ago Infosecurity-magazine.com
Hacker behind over 90 high-profile data leaks worldwide arrested in Thailand | The Record from Recorded Future News - During the suspect’s arrest, Thai authorities seized multiple laptops, electronic devices, and luxury goods, including Chanel bags, watches and jewelry, allegedly purchased with proceeds from selling stolen data. The hacker, who operated under the ...
1 month ago Therecord.media
Apple: 2.5B Records Exposed, Marking Staggering Surge in Data Breaches - An Apple-commissioned report this week has highlighted once again why analysts have long recommended the use of end-to-end encryption to protect sensitive data against theft and misuse. The report is based on an independent study of publicly reported ...
1 year ago Darkreading.com
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
1 year ago Securityboulevard.com
GTA 6 Hacker: Life in Secure Hospital for Cybercrime Intent - The teenage hacker who leaked details about Grand Theft Auto 6 is now facing a life sentence in a guarded institution, which is a surprise development. The person, identified as Lapsus, was placed under an indefinite hospital order because of worries ...
1 year ago Cysecurity.news
Record Surge in Data Breaches Fueled by Ransomware and Vendor Exploits - According to a recent report from Apple and a Massachusetts Institute of Technology researcher, the United States has witnessed a record-breaking surge in data breaches, fueled by increased attacks on third-party vendors and a rise in aggressive ...
1 year ago Cysecurity.news
ALPHV ransomware claims loanDepot, Prudential Financial breaches - The ALPHV/Blackcat ransomware gang has claimed responsibility for the recent network breaches of Fortune 500 company Prudential Financial and mortgage lender loanDepot. The two companies were added to ALPHV's dark web leak site today, with the threat ...
1 year ago Bleepingcomputer.com
Data Protection in Educational Institutions - This article delves into the significance of data protection in educational institutions, emphasizing three key areas: the types of educational data, data privacy regulations, and data protection measures. Lastly, robust data protection measures are ...
1 year ago Securityzap.com
Hacker 'ShinyHunters' Pleads Not Guilty in Cybercrime Case - A hacker known as 'ShinyHunters' has pleaded not guilty in a case of cybercrime. The hacker is accused of taking part in illegal activities to steal data from victims, including passwords, credit card information, and other personal details. The ...
2 years ago Blog.cloudflare.com Hunters
Hacking Protected Java-Based Programs - This article provides examples of hacking techniques that can help Java developers avoid vulnerabilities in their programs. It is not intended to train hackers but rather for naive developers who think that standard obfuscators will save them from ...
1 year ago Feeds.dzone.com
CVE-2022-48895 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Third-party breaches hit 90% of top global energy companies - A new report from SecurityScorecard reveals a startling trend among the world's top energy companies, with 90% suffering from data breaches through third parties over the last year. This sheds light on the need for these energy companies to adopt a ...
1 year ago Securityintelligence.com
The Startup That Transformed the Hack-for-Hire Industry - If you're looking for a long read to while away your weekend, we've got you covered. First up, WIRED senior reporter Andy Greenberg reveals the wild story behind the three teenage hackers who created the Mirai botnet code that ultimately took down a ...
1 year ago Wired.com Scattered Spider
Decoding the data dilemma: Strategies for effective data deletion in the age of AI - Businesses today have a tremendous opportunity to use data in new ways, but they must also look at what data they keep and how they use it to avoid potential legal issues. Forrester predicts a doubling of unstructured data in 2024, driven in part by ...
1 year ago Venturebeat.com
Hacker leaks millions of new 23andMe genetic data profiles - A hacker has leaked an additional 4.1 million stolen 23andMe genetic data profiles for people in Great Britain and Germany on a hacking forum. Earlier this month, a threat actor leaked the stolen data of 1 million Ashkenazi Jews who used 23andMe ...
1 year ago Bleepingcomputer.com Rocke Hunters
ShinyHunters Suspect Extradited to United States - The notorious hacking group, ShinyHunters, has been suspected of being extradited to the United States to face criminal charges. The news comes after a string of high-profile breaches attributed to the hacker collective. ShinyHunters are believed to ...
2 years ago Tripwire.com Hunters
FCC orders telecom carriers to report PII data breaches within 30 days - Starting March 13th, telecommunications companies must report data breaches impacting customers' personally identifiable information within 30 days, as required by FCC's updated data breach reporting requirements. FCC's final rule follows several ...
1 year ago Bleepingcomputer.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)