How the FBI caught the BreachForums admin

1 year ago 395

On Friday, the U.S. Justice Department announced that the now-arrested alleged administrator of the infamous hacking forum BreachForums facilitated the sale and purchase of private information that belonged to “millions of U.S. citizens and hundreds of U.S. and foreign companies, organizations, and government agencies.”

In a statement, prosecutors confirmed the arrest of Conor Fitzpatrick, 20, aka pompompurin, of Peekskill, New York. Fitzpatrick is charged with one count of conspiracy to commit access device fraud, subject to a maximum of five years in prison if convicted.

In order to prove that BreachForums facilitated the sale and purchase of stolen or hacked data, FBI undercover agents purchased five sets of data: one of data stolen from an unnamed U.S. internet hosting and security services company, which contained names, addresses, phone numbers, usernames, password hashes, and email addresses for approximately 8,000 customers, as well as payment card information for 1,900 customers; another dataset stolen from an unnamed U.S. based investment company, containing at least 5 million email addresses; one containing the private information of “large numbers of U.S. persons,” including full names, email addresses, phone numbers, home addresses, birthdates, Social Security Numbers, driver licenses’ numbers, bank names, routing numbers, and account numbers; another from the same seller, which contained private information and bank account information of around 15 million U.S. persons; and one other set of data taken from a U.S. healthcare company.

The feds collected several pieces of evidence to nab Pompompurin. First they got the IP addresses that Pompompurin used to access RaidForums, the predecessor of BreachForums, which was seized by the FBI in April 2022. Nine of those IP addresses were associated with Fitzpatrick, according to his internet service provider Verizon, as FBI Special Agent John Longmire wrote in the affidavit dated March 15, two days before Fitzpatrick’s arrest.

In a spectacular snafu on the hacker’s part, Longmire wrote that the second piece of evidence came from Pompompurin himself. In a chat with the RaidForums admin, Pompompurin said he noticed a data breach posted on the site did not include “one of my old emails,” which he looked up on the legitimate data breach notification site Have I Been Pwned.

Even though Pompompurin then said “(I don’t want to share my actual email for obvious reasons, but this email seems to have the same case as mine): [email protected],” the agent wrote in the affidavit that that email address was indeed Pompompurin because the FBI obtained records from Google showing that Fitzpatrick registered that address months before that chat. The alleged hacker also had Google Pay accounts linked to both that email address as well as a newer one, “[email protected],” both linked to a number owned by Fitzpatrick, according to the affidavit.

Furthermore, the agent wrote that he obtained more records from Google, which showed [email protected] had a recovery email address [email protected] linked to an IP address registered to someone with the last name Fitzpatrick and a different phone number, which the agent said he believed belong to Fitzpatrick’s father.

Then, according to the affidavit, Pompompurin used several VPNs to connect to his Gmail account, some of which overlap with his activity elsewhere on the internet.

The agent also said that the FBI obtained records from cryptocurrency exchange Purse.io. The company’s records revealed that four of the IP addresses used to connect to the exchange were also used to connect to the [email protected] Gmail account and Popompurin’s RaidForums account. Moreover, that Purse.io account was registered with the name Conor Fitzpatrick and the email address“[email protected],” the affidavit said.

Those four IP addresses, according to the agent, were owned by VPN providers which Pompompurin also used to connect to the “[email protected]” account.

Another VPN IP address was also used to log into a Zoom account under the name “pompompurin” associated with a Riseup email address also used to register his RaidForums account, according to the affidavit.

Records from Purse.io also showed that Fitzpatrick’s account purchased “several items” and shipped them to his address with the phone number the feds had already established was his. Also seven of nine IP addresses used to connect to Purse.io were also used to connect to Pompompurin’s account on RaidForums. And, finally, the Purse.io account “was funded exclusively by a Bitcoin address that Pompompurin had discussed in posts on RaidForums,” per the affidavit.

The evidence does not stop there. In a database of RaidForums forum activity, the feds saw that Pompompurin accessed his account from an IP address registered to Fitzpatrick’s father at the same home address previously identified by the authorities, according to the affidavit.

That same IP address was used to access an iCloud account associated with Fitzpatrick, Longmire wrote in the affidavit.

Moreover, Longmire noted that the accounts with the handle Pompompurin on RaidForums and BreachForums were likely owned by the same person, as Pompompurin wrote in a post on BreachForums: “if you used RaidForums you most likely remember me, I was one of the more active users on there,” and the new Pompompurin account on BreachForums “alluded to past activity by the pompompurin account on RaidForums.”

Finally, Longmire wrote that the FBI obtained a warrant to get Fitzpatrick’s real-time cell phone GPS location from Verizon, allowing agents to observe that Pompompurin was logged in to BreachForums while his phone’s location showed he was at his home.”

The feds also surveilled Fitzpatrick at his home while agents noted Pompompurin’s account was active on the forum.

This trove of evidence allowed law enforcement to obtain a warrant to search Fitzpatrick’s house, where he agreed to speak to the agents and “admitted that he is the user of the pompompurin account,” and that “he owns and administers BreachForums and previously operated the pompompurin account on RaidForums.”

The FBI did not immediately respond to a request for comment. Fitzpatrick’s lawyer also did not respond to a request for comment.

Ironically, Fitzpatrick may have thought this day would come when he launched BreachForums. In an interview on the Data Knight website, when the interviewer asked him: “Don’t you think that there’s a reason that the FBI took down RaidForums? Why would you want to bring it back up knowing that you may face that same fate whatever it [may be].”

Pompompurin responded: “It doesn’t really bother me. If I get arrested one day it also wouldn’t surprise me, but as I said I have a trusted person who will have full access to everything needed to relaunch it without me.”

The Justice Department said in its Friday statement that it had also “conducted a disruption operation that caused BreachForums to go offline.” When reached for comment, DOJ spokesperson Joshua Stueve declined to elaborate. At the time of publication, BreachForums was inaccessible, displaying an error saying “bad gateway,” but the domain still appeared to be in the control of the site’s current administrator.

Following the Justice Department’s announcement of Fitzpatrick’s arrest, the person who took over from him, known as Baphomet, announced they would shut down the forum.

On Friday, after the affidavit was circulated online, Baphomet wrote a message on a Telegram channel, saying “the most important thing right now of our community is to be aware that the FBI is now confirmed to have access to the Breached database,” and, “at this point the entire document will clearly show what I’ve said for the entirety of my time on Breached, and that you shouldn’t trust anyone to handle your own OPSEC. I never made this assumption as an admin, and no one else should have either.”

That’s why, Baphomet added, “simply piling everyone back into the same community without any thought of how we properly move forward safely is basically a death trap.”


Do you have information about BreachForums? We’d love to hear from you. From a non-work device, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Wickr, Telegram and Wire @lorenzofb, or email [email protected]. You can also contact TechCrunch via SecureDrop.

Read Entire Article