ShinyHunters Suspect Extradited to United States

The notorious hacking group, ShinyHunters, has been suspected of being extradited to the United States to face criminal charges. The news comes after a string of high-profile breaches attributed to the hacker collective. ShinyHunters are believed to have launched sophisticated cyberattacks on several hundred targets, which caused data losses of over 390 million account details, including personal information and sensitive financial data. In April 2021, the U.S. Department of Justice (DOJ) released an indictment that connected the hacker collective to “targeting of over 300 companies worldwide” and “exfiltration of customer data and other confidential information”. The charge sheet included several key personnel believed to be behind the cyber attacks. ShinyHunters is the latest hacker group to be extradition to the United States to face charges related to cybercrime. In recent years, there has been a marked rise in the number of cybercriminals extradited and prosecuted in the United States. In May 2020, the Department of Justice announced the extradition of a Romanian citizen to face charges in connection to cyberattacks targeting the U.S. government and private sector organizations. These extraditions should be seen as a warning to other actors operating in the cybercrime underworld - there is no place to hide from justice. Cybersecurity threats and malicious activities should be taken seriously, as potential victims can suffer significant losses from digital theft, data breaches, identity theft, illegal online transactions, online extortion and other security breaches. In addition to prosecuting and extraditing those guilty of cybercrime, organizations must take measures to protect themselves from potential malicious activity. This includes investing in robust cybersecurity technologies, staying up-to-date with the latest software updates, forming secure password policies and educating employees on the risks and consequences of participating in suspicious activities. The extradition of the ShinyHunters hackers should be a prime example of the U.S. government’s commitment to tackling cybercrime and ensuring that those responsible are brought to justice. Everyone must prioritize their online security, remain aware of the latest developments in the cybersecurity industry and take necessary measures to protect against all kinds of malicious activity.

This Cyber News was published on www.tripwire.com. Publication date: Thu, 26 Jan 2023 16:10:03 +0000


Cyber News related to ShinyHunters Suspect Extradited to United States

ShinyHunters Suspect Extradited to United States - The notorious hacking group, ShinyHunters, has been suspected of being extradited to the United States to face criminal charges. The news comes after a string of high-profile breaches attributed to the hacker collective. ShinyHunters are believed to ...
1 year ago Tripwire.com
Alleged ShinyHunters Hacker Pleads Not Guilty After US Extradition - The ShinyHunters group is known for some of the largest data breaches in 2021-2022, in which the personal data of hundreds of millions of users was leaked on the now-seized Raidforums. In July 2022, HackRead.com reported on Sebastian Raoult, an ...
1 year ago Hackread.com
ShinyHunters serial cybercrim gets three years in slammer The Register - A key member of the ShinyHunters cybercrime group is facing three years in the slammer and being forced to return $5 million in criminal proceeds. Sebastien Raoult, 22, was in charge of developing websites for ShinyHunters that mimicked the real ...
5 months ago Go.theregister.com
Security hacker ShinyHunters Pleads Not Guilty of Stealing Data from Just Eat, PicsArt, ChatBooks and HomeChef - A security hacker, ShinyHunters, has recently pled not guilty for stealing data from Just Eat, PicsArt, ChatBooks and HomeChef. ShinyHunters is accused of cyberattacks and illegal activities, including obtaining unauthorised access to sensitive data, ...
1 year ago Blog.cloudflare.com
ShinyHunters member gets 3 years in prison for breaching 60 firms - The U.S. District Court in Seattle sentenced ShinyHunters member Sebastien Raoult to three years in prison and ordered a restitution of $5,000,000. Previously, in September 2023, Raoult pleaded guilty to conspiracy to commit wire fraud and aggravated ...
5 months ago Bleepingcomputer.com
Hacker 'ShinyHunters' Pleads Not Guilty in Cybercrime Case - A hacker known as 'ShinyHunters' has pleaded not guilty in a case of cybercrime. The hacker is accused of taking part in illegal activities to steal data from victims, including passwords, credit card information, and other personal details. The ...
1 year ago Blog.cloudflare.com
Extradition of Alleged Member of ShinyHunters Cybercrime Group to US - An alleged member of the ShinyHunters cybercrime gang, Sebastien Raoult, has been extradited from Morocco to the United States. The 22-year-old French national was arrested at Rabat international airport in Morocco on May 31, 2022, while attempting ...
1 year ago Securityaffairs.com
Maine Mass Shooting Disinformation Floods Social Media as Suspect Remains at Large - Following a mass shooting at a bowling alley and restaurant in Lewiston, Maine, yesterday evening that left at least 18 people dead, state police urgently warned residents to "Stay inside your home with the doors locked" as they mounted a manhunt for ...
7 months ago Wired.com
US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace - The US Justice Department announced on Thursday that 19 people involved in the management and use of the xDedic cybercrime marketplace have been charged following its takedown in 2019. The xDedic Marketplace was a site on the dark web where users ...
5 months ago Securityweek.com
US Uses Visa Restrictions in Struggle Against Spyware - The United States will impose visa restrictions on foreign individuals who have been involving the misuse of spyware, the latest effort by the Biden Administration to address the dangers of the commercial software that often is used by governments ...
4 months ago Securityboulevard.com
ShinyHunters Hacker Pleads Not Guilty to Data Theft Charges - A hacker associated with the ShinyHunters group, identified as Paul Gubarev, has pleaded not guilty to data theft charges as pleaded in a recent court hearing. The hacker is accused of stealing over 500 million sensitive information belonging to ...
1 year ago Blog.cloudflare.com
Data of 560 million Ticketmaster customers for sale after alleged breach - A threat actor known as ShinyHunters is selling what they claim is the personal and financial information of 560 million Ticketmaster customers on the recently revived BreachForums hacking forum for $500,000. The allegedly stolen databases, which ...
1 month ago Bleepingcomputer.com
Hacker arrested for selling bank accounts of US, Canadian users - Ukraine's cyber police arrested a 31-year-old for running a cybercrime operation that gained access to bank accounts of American and Canadian users and sold it on the dark web. The suspect distributed trojanized software as free resources using ...
4 months ago Bleepingcomputer.com
Fighting For Your Digital Rights Across the Country: Year in Review 2023 - EFF works every year to improve policy in ways that protect your digital rights in states across the country. Thanks to the messages of hundreds of EFF members across the country, we've spoken up for digital rights this year from Sacramento to ...
6 months ago Eff.org
'Fugitive' Spanish aristocrat behind North Korea cryptocurrency conference arrested - Alejandro Cao de Benós, the Spanish man from an aristocratic family who became one the Western world's most vocal supporters of North Korea, has been arrested in Spain. The arrest relates to allegations of fraud in the United States, where the ...
6 months ago Therecord.media
FCC reveals Royal Tiger, its first tagged robocall threat actor - The Federal Communications Commission has named its first officially designated robocall threat actor 'Royal Tiger,' a move aiming to help international partners and law enforcement more easily track individuals and entities behind repeat robocall ...
1 month ago Bleepingcomputer.com
The US Needs To Follow Germany's Attack-Detection Mandate - To effectively combat these threats, the US needs to adopt a comprehensive and proactive approach to cybersecurity, similar to the one taken by Germany with its IT-SiG 2.0 mandate. The IT-SiG Approach Compared With the US's Current Capabilities One ...
7 months ago Darkreading.com
Tesla 'Recalls' Two Million Cars Autopilot Risk - Elon Musk's Tesla is to 'recall' nearly every vehicle sold in the United States, after two year NHTSA investigation. Elon Musk's Tesla is having to recall nearly all its vehicles it has sold in the United States, after the US transportation safety ...
6 months ago Silicon.co.uk
China Issues Alert on Geographical Information Data Breaches Impacting Transportation and Military - China has recently issued a stern warning regarding the use of foreign geographic software, expressing serious concerns about the potential leakage of critical information related to its essential infrastructure and military. This cautionary move ...
6 months ago Cysecurity.news
China-Sponsored Hackers Lie in Wait to Attack US Infrastructure - In a stark warning this week, the Cybersecurity and Infrastructure Security Agency, FBI, and National Security Agency said that Volt Typhoon has compromised the IT environments of multiple critical infrastructure organizations in such sectors as ...
4 months ago Securityboulevard.com
Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms - The US government has announced charges, seizures, arrests and rewards as part of an effort to disrupt a scheme in which North Korean IT workers infiltrated hundreds of companies and earned millions of dollars for North Korea. According to the ...
1 month ago Securityweek.com
The Dangerous Consequences of Data Megathefts: Dutch Suspect Locked Up - A Dutch suspect was recently locked up by authorities in connection with a series of alleged personal data meagthefts. The case highlights the dangers posed to businesses and people's personal information when criminals target data. ...
1 year ago Nakedsecurity.sophos.com
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
7 months ago Bleepingcomputer.com
French hacker from 'ShinyHunters' group sentenced to three years in US prison - A 22-year-old Frenchman was sentenced on Tuesday to three years in U.S. federal prison for his participation in the ShinyHunters hacking group. He pleaded guilty to conspiracy to commit wire fraud and aggravated identity theft and is also required to ...
5 months ago Therecord.media
Leak Site BreachForums Springs Back to Life Weeks After FBI Takedown - Barely two weeks after the FBI and the US Department of Justice shut down BreachForums, the notorious data leak site appears to be back online, hawking personal and payment card data purportedly belonging to more than 500 million Live ...
1 month ago Darkreading.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)