Security News

Singapore Police Extradites Malaysians Linked to Android Malware Fraud
2024-06-18 07:38

The Singapore Police Force (SPF) has announced the extradition of two men from Malaysia for their alleged involvement in a mobile malware campaign targeting citizens in the country since June...

Ukraine Police Arrest Suspect Linked to LockBit and Conti Ransomware Groups
2024-06-13 08:05

The Cyber Police of Ukraine has announced the arrest of a local man who is suspected to have offered their services to LockBit and Conti ransomware groups. The unnamed 28-year-old native of the...

Police arrest Conti and LockBit ransomware crypter specialist
2024-06-12 13:42

The Ukraine cyber police have arrested a 28-year-old Russian man in Kyiv for working with Conti and LockBit ransomware operations to make their malware undetectable by antivirus software and conducting at least one attack himself. The Ukrainian police reported that the arrested individual was a specialist in developing custom crypters for packing the ransomware payloads into what appeared as safe files, making them FUD to evade detection by the popular antivirus products.

Police dismantle pirated TV streaming network that made $5.7 million
2024-06-02 14:16

Spanish police have dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000. Upon investigating the report, the police discovered that the owners of these sites were behind a large-scale IPTV operation that provided roughly 14,000 subscribers illegal access to 130 international TV channels and thousands of films and series.

Police seize over 100 malware loader servers, arrest four cybercriminals
2024-05-30 08:35

An international law enforcement operation codenamed 'Operation Endgame' has seized over 100 servers worldwide used by multiple major malware loader operations, including IcedID, Pikabot, Trickbot, Bumblebee, Smokeloader, and SystemBC. The action, which occurred between May 27 and 29, 2024, involved 16 location searches across Europe and led to the arrest of four individuals, one in Armenia and three in Ukraine. The police have identified eight fugitives linked to the malware operations, who will be added to Europol's 'Most Wanted' list later today.

Police seize over 100 malware loader servers, arrest four cybercriminals
2024-05-30 08:35

An international law enforcement operation codenamed 'Operation Endgame' has seized over 100 servers worldwide used by multiple major malware loader operations, including IcedID, Pikabot, Trickbot, Bumblebee, Smokeloader, and SystemBC. The action, which occurred between May 27 and 29, 2024, involved 16 location searches across Europe and led to the arrest of four individuals, one in Armenia and three in Ukraine. The police have identified eight fugitives linked to the malware operations, who will be added to Europol's 'Most Wanted' list later today.

Northern Ireland police faces £750k fine after exposing staff info
2024-05-23 15:52

The United Kingdom's Information Commissioner Office intends to impose a fine of £750,000 on the Police Service of Northern Ireland for exposing the entire workforce's personal details by mistakenly publishing a spreadsheet online. "We have announced we intend to fine the Police Service of Northern Ireland £750,000 for failing to protect the personal information of its entire workforce." reads the announcement.

Banking malware Grandoreiro returns after police disruption
2024-05-18 14:12

The banking trojan "Grandoreiro" is spreading in a large-scale phishing campaign in over 60 countries, targeting customer accounts of roughly 1,500 banks. In January 2024, an international law enforcement operation involving Brazil, Spain, Interpol, ESET, and Caixa Bank announced the disruption of the malware operation, which had been targeting Spanish-speaking countries since 2017 and caused $120 million in losses.

Android malware Grandoreiro returns after police disruption
2024-05-18 14:12

In January 2024, an international law enforcement operation involving Brazil, Spain, Interpol, ESET, and Caixa Bank announced the disruption of the malware operation, which had been targeting Spanish-speaking countries since 2017 and caused $120 million in losses. IBM X-Force noticed several new features and significant updates in the latest variant of the Grandoreiro banking trojan, making it a more evasive and effective threat.

Can VPNs Be Tracked by the Police?
2024-05-07 11:14

VPNs are popular due to the fact they add security and privacy to what are otherwise daily open Wi-Fi and public internet channels. But can VPNs be tracked by the police?