Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Interpol Targets Infostealers: 20,000 IPs Taken Down, 32 Arrested, 216,000 Victims Notified

Posted on June 12, 2025June 12, 2025 By CWS

Interpol introduced on Wednesday that it not too long ago focused infostealer malware in an operation that spanned a number of months and concerned regulation enforcement businesses in additional than two dozen international locations.

As a part of Operation Safe, which ran between January and April, Interpol, its regulation enforcement companions, and cybersecurity corporations Kaspersky, Group-IB and Pattern Micro focused infostealer campaigns originating in Asia.

The operation concerned the takedown of 20,000 IP addresses and domains, and the seizure of 41 servers and greater than 100 Gb of knowledge.

Authorities arrested 32 suspects, together with 18 in Vietnam and 14 in Sri Lanka and Nauru. The chief of a Vietnamese group was discovered to own over $11,000 in money, SIM playing cards, and enterprise registration paperwork, suggesting involvement in a scheme to promote company accounts.

In Hong Kong, police recognized 117 command and management (C&C) servers hosted throughout almost 90 ISPs. 

Authorities notified greater than 216,000 victims and urged them to take motion to mitigate the impression of infostealer malware infections.

Infostealers allow cybercriminals to steal priceless information from compromised methods, together with credentials, fee card information, and cryptocurrency wallets.

Kaspersky revealed that the operation focused almost 70 infostealer variants. Group-IB targeted on malware households similar to Lumma, Risepro, and META Stealer.Commercial. Scroll to proceed studying.

Pattern Micro’s investigation targeted on malware similar to Vidar, Lumma Stealer, and Rhadamanthys, which the corporate described as “a number of the most distinguished infostealer households detected on this operation”. 

The information comes simply weeks after Microsoft and international regulation enforcement introduced the disruption of the Lumma Stealer operation. 

Associated: Microsoft Says One Million Gadgets Impacted by Infostealer Marketing campaign

Associated: Infostealer Infections Result in Telefonica Ticketing System Breach

Associated: Counter Antivirus Service AVCheck Shut Down by Legislation Enforcement

Security Week News Tags:Arrested, Infostealers, INTERPOL, IPs, Notified, Targets, Victims

Post navigation

Previous Post: ConnectWise to Rotate ScreenConnect Code Signing Certificates Due to Security Risks
Next Post: Palo Alto Networks Patches Privilege Escalation Vulnerabilities

Related Posts

UK Legal Aid Agency Finds Data Breach Following Cyberattack Security Week News
Chipmaker Patch Tuesday: Intel, AMD, Arm Respond to New CPU Attacks Security Week News
Zip Security Raises $13.5 Million in Series A Funding Security Week News
Chinese Hackers and User Lapses Turn Smartphones Into a ‘Mobile Security Crisis’ Security Week News
Tonic Security Launches With $7 Million in Seed Funding Security Week News
FBI Aware of 900 Organizations Hit by Play Ransomware Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Senate Committee Advances Trump Nominee to Lead CISA
  • New XWorm V6 Variant’s With Anti-Analysis Capabilities Attacking Windows Users in The Wild
  • Hackers Use Facebook Ads to Spread JSCEAL Malware via Fake Cryptocurrency Trading Apps
  • Threat Actors Allegedly Claim Access to Nokia’s Internal Network
  • FunkSec Ransomware Decryptor Released Free to Public After Group Goes Dormant

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Senate Committee Advances Trump Nominee to Lead CISA
  • New XWorm V6 Variant’s With Anti-Analysis Capabilities Attacking Windows Users in The Wild
  • Hackers Use Facebook Ads to Spread JSCEAL Malware via Fake Cryptocurrency Trading Apps
  • Threat Actors Allegedly Claim Access to Nokia’s Internal Network
  • FunkSec Ransomware Decryptor Released Free to Public After Group Goes Dormant

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News