FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

Brazilian Feds Dismantle Grandoreiro Banking Trojan, Arresting Top Operatives

By Newsroom β€” January 30th 2024 at 16:43
A Brazilian law enforcement operation has led to the arrest of several Brazilian operators in charge of the Grandoreiro malware. The Federal Police of Brazil said it served five temporary arrest warrants and 13 search and seizure warrants in the states of SΓ£o Paulo, Santa Catarina, ParΓ‘, GoiΓ‘s, and Mato Grosso. Slovak cybersecurity firm ESET, which provided additional
☐ β˜† βœ‡ The Hacker News

Dutch Police Arrest 3 Hackers Involved in Massive Data Theft and Extortion Scheme

By Ravie Lakshmanan β€” February 27th 2023 at 07:12
The Dutch police announced the arrest of three individuals in connection with a "large-scale" criminal operation involving data theft, extortion, and money laundering. The suspects include two 21-year-old men from Zandvoort and Rotterdam and an 18-year-old man without a permanent residence. The arrests were made on January 23, 2023. It's estimated that the hackers stole personal data belonging
☐ β˜† βœ‡ The Hacker News

Brazilian Police Arrest Suspected Member of Lapsus$ Hacking Group

By Ravie Lakshmanan β€” October 20th 2022 at 05:07
The Federal Police of Brazil on Wednesday announced it had arrested an individual for purported links to the notorious LAPSUS$ extortionist gang. The arrest was made as part of a new law enforcement effort, dubbed Operation Dark Cloud, that was launched in August 2022, the agency noted. Not much is known about the suspect other than the fact that the person could be a teenager. The PolΓ­cia
☐ β˜† βœ‡ The Hacker News

19-Year-Old Teen Arrested for Using Leaked Optus Breach Data in SMS Scam

By Ravie Lakshmanan β€” October 6th 2022 at 08:25
The Australian Federal Police (AFP) has arrested a 19-year-old teen from Sydney for allegedly attempting to leverage the data leaked following the Optus data breach late last month to extort victims. The suspect is said to have carried out a text message blackmail scam, demanding that the recipients transfer $2,000 to a bank account or risk getting their personal information misused for
☐ β˜† βœ‡ The Hacker News

London Police Arrested 17-Year-Old Hacker Suspected of Uber and GTA 6 Breaches

By Ravie Lakshmanan β€” September 24th 2022 at 06:37
The City of London Police on Friday revealed that it has arrested a 17-year-old teenager from Oxfordshire on suspicion of hacking. "On the evening of Thursday 22 September 2022, the City of London Police arrested a 17-year-old in Oxfordshire on suspicion of hacking," the agencyΒ said, adding "he remains in police custody." The department said the arrest was made as part of an investigation in
☐ β˜† βœ‡ The Hacker News

Tornado Cash Developer Arrested After U.S. Sanctions the Cryptocurrency Mixer

By Ravie Lakshmanan β€” August 14th 2022 at 07:11
Dutch authorities on Friday announced the arrest of a software developer in Amsterdam who is alleged to be working for Tornado Cash, days after the U.S. sanctioned the decentralized crypto mixing service. The 29-year-old individual is "suspected of involvement in concealing criminal financial flows and facilitating money laundering" through the service, the Dutch Fiscal Information and
☐ β˜† βœ‡ The Hacker News

Australian Hacker Charged with Creating, Selling Spyware to Cyber Criminals

By Ravie Lakshmanan β€” August 1st 2022 at 06:31
A 24-year-old Australian national has been charged for his purported role in the creation and sale of spyware for use by domestic violence perpetrators and child sex offenders. Jacob Wayne John Keen, who currently resides at Frankston, Melbourne, is said to have created the remote access trojan (RAT) when he was 15, while also administering the tool from 2013 until its shutdown in 2019 as part
☐ β˜† βœ‡ The Hacker News

Spanish Police Arrest 2 Nuclear Power Workers for Cyberattacking the Radiation Alert System

By Ravie Lakshmanan β€” July 29th 2022 at 07:00
Spanish law enforcement officials have announced the arrest of two individuals in connection with a cyberattack on the country's radioactivity alert network (RAR), which took place between March and June 2021. The act of sabotage is said to have disabled more than one-third of the sensors that are maintained by the Directorate-General for Civil Protection and Emergencies (DGPCE) and used to
☐ β˜† βœ‡ The Hacker News

Interpol Nabs 3 Nigerian Scammers Behind Malware-based Attacks

By Ravie Lakshmanan β€” May 31st 2022 at 06:59
Interpol on Monday announced the arrest of three suspected global scammers in Nigeria for using remote access trojans (RATs) such as Agent Tesla to facilitate malware-enabled cyber fraud. "The men are thought to have used the RAT to reroute financial transactions, stealing confidential online connection details from corporate organizations, including oil and gas companies in South East Asia, the
☐ β˜† βœ‡ The Hacker News

New York Man Sentenced to 4 Years in Transnational Cybercrime Scheme

By Ravie Lakshmanan β€” May 28th 2022 at 14:14
A 37-year-old man from New York has been sentenced to four years in prison for buying stolen credit card information and working in cahoots with a cybercrime cartel known as the Infraud Organization. John Telusma, who went by the alias "Peterelliot," had previously pleaded guilty to one count of racketeering conspiracy on October 13, 2021. He joined the gang in August 2011 and remained a member
☐ β˜† βœ‡ The Hacker News

Interpol Arrests Leader of SilverTerrier Cybercrime Gang Behind BEC Attacks

By Ravie Lakshmanan β€” May 25th 2022 at 14:06
A year-long international investigation has resulted in the arrest of the suspected head of the SilverTerrier cybercrime group by the Nigeria Police Force. "The suspect is alleged to have run a transnational cybercrime syndicate that launched mass phishing campaigns and business email compromise schemes targeting companies and individual victims," InterpolΒ saidΒ in a statement. <!--adsense-->
❌