Spanish police arrests SIM-swapping gang
Spanish law enforcement has arrested eight people alleged to be part of a crime ring who drained bank accounts in a series of SIM swapping attacks. SIM-swapping attacks, also known as SIM hijacking, occur...
Spanish law enforcement has arrested eight people alleged to be part of a crime ring who drained bank accounts in a series of SIM swapping attacks. SIM-swapping attacks, also known as SIM hijacking, occur...
A Romanian man accused of using ransomware to hack high-profile organizations and companies was arrested Monday as part of a joint operation between the Romanian National Police, the FBI, and Europol. click here to...
Ransomware gangs have increasingly focused on high-profile targets like large corporations and government institutions in the past year, according to Europol’s Internet Organised Crime Threat Assessment (IOCTA) 2021. click here to read full Article...
The group is known for targeting large businesses and is suspected to have been behind an attack on Norsk Hydro in 2019, which forced it to stop production across its factories in two continents....
Overall, 130 suspects were identified and 116 searches were conducted. The group is estimated to have caused losses of around $4 million for over 470 victims by posting fake property ads. click here to...
An international coalition of American, French, Ukrainian, and EU law enforcement authorities coordinated on the arrest last week of two individuals and the seizure of millions of dollars in profit. click here to read...
Law enforcement agencies in Italy and Spain have dismantled an organized crime group linked to the Italian Mafia that was involved in online fraud, money laundering, drug trafficking, and property crime, netting the gang...
The suspects defrauded hundreds of victims through phishing attacks and other types of online fraud before laundering the money through a wide network of money mules and shell companies. click here to read full...
Europol claimed to wipe Emotet infection from hundreds of servers globally. The FBI, meanwhile, handed over 4.3 million email addresses to the Have I Been Pwned site to help mitigate infections. click here to...
The Serious Organized Crime Threat Assessment study 2021 by Europol summarises the criminal threat from the last four years and offers insights into what can be expected in the following four years. Organized...
“The attacks orchestrated by this criminal gang targeted thousands of victims throughout 2020, including famous internet influencers, sports stars, musicians, and their families,” the agency said. Click here for image source link and to...
Emotet, one of the most active and dangerous botnets, has been taken down by international authorities, in an operation coordinated by Europol and Eurojust. Click here for image source link and to read full...
Researchers have spotted that all three Emotet epochs now deliver a payload that acts essentially as a self-destruct button for the poisonous botnet, nullifying its impact as of April 25, 2021. Click here for...
Emotet, which is distributed through an automated process, is said to be one of the biggest players in the cybercrime world as other malware operators like TrickBot and Ryuk have benefited from it. Click...
The new system launched by Europol and the European Fee consists of both of those computer software and components equipment to supply aid in accessing the encrypted substance for legislation enforcement investigations. Image and...
Europol and the European Commission have released a new decryption system that will enable raise Europol’s capacity to gain entry to details saved in encrypted media collected in the course of legal investigations. Image...