Dutch Police seizes 127 XHost servers, dismantles bulletproof hoster

Earlier this week, the authorities in the United States, Australia, and the United Kingdom, announced sanctions against the same bulletproof hosting provider for its involvement in cybercrime operations. The servers were located in the Paul van Vlissingenstraat colocation data centre in Amsterdam and cybercriminals could purchase services anonymously, by paying with cryptocurrency. At the moment, any websites hosted on the servers are no longer accessible. Politie says that one of the seized servers hosted hack tools from Lockbit and also Conti ransomware, two of the most prolific and damaging ransomware-as-a-service operations. All 127 seized servers will be investigated by specialists of the Cybercrime Team in Amsterdam, which may lead to more incriminating evidence and data that could point to other cybercriminal operations and the individuals running them. Bill Toulas Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks. The hosting provider, operated by Russian nationals Alexander Igorevich Mishin and Aleksandr Sergeyevich Bolshakov, was also used to suppert botnet operations and to distribute malware. The Dutch Police (Politie) dismantled the ZServers/XHost bulletproof hosting operation after taking offline 127 servers used by the illegal platform. Politie says that the Zservers service was knowingly backing these malicious activities and even advertised its lax policies to potential customers, making it clear that its infrastructure tolerated criminal acts. "A bulletproof hoster is not just any shadowy company that ignores rules – it is the backbone of global cybercrime," states the Dutch police in today's announcement. Mishin and Bolshakov, the administrators of Zservers, were sanctioned with asset freezes and travel banks but remain free, as no criminal charges have been announced against them yet. Specifically, the operators of Zservers were accused of facilitating LockBit ransomware attacks and supporting the cybercriminals efforts to launder illegally obtained money.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Thu, 13 Feb 2025 18:30:03 +0000


Cyber News related to Dutch Police seizes 127 XHost servers, dismantles bulletproof hoster

Dutch Police seizes 127 XHost servers, dismantles bulletproof hoster - Earlier this week, the authorities in the United States, Australia, and the United Kingdom, announced sanctions against the same bulletproof hosting provider for its involvement in cybercrime operations. The servers were located in the Paul van ...
2 hours ago Bleepingcomputer.com
What is Proposition E and Why Should San Francisco Voters Oppose It? - In addition to removing certain police oversight authority from the Police Commission and expanding the circumstances under which police may conduct high-speed vehicle chases, Proposition E would also amend existing laws passed in 2019 to protect San ...
1 year ago Eff.org
Dutch police say they took down 127 servers used by sanctioned hosting service | The Record from Recorded Future News - “The Cybercrime Team Amsterdam will, in consultation with the Public Prosecution Service, further investigate the data found on the seized servers,” Dutch police said. Police in the Netherlands say they seized 127 servers this week that were used ...
1 hour ago Therecord.media
Dutch police breached by a state actor - “The police have been informed by the intelligence services that it is very likely a ‘state actor’, in other words: another country or perpetrators on behalf of another country.” reads the update on the data breach published ...
4 months ago Securityaffairs.com
CVE-2024-35900 - In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: reject new basechain after table flag update When dormant flag is toggled, hooks are disabled in the commit phase by iterating over current chains in table ...
8 months ago Tenable.com
San Francisco Police's Live Surveillance Yields Almost 200 Hours of Spying-Including of Music Festivals - A new report reveals that in just three months, from July 1 to September 30, 2023, the San Francisco Police Department racked up 193 hours and 19 minutes of live access to non-city surveillance cameras. That means for the equivalent of 8 days, police ...
1 year ago Eff.org
Threatening Emails Rattle Bengal Schools: Police Pursue Latvia Lead - In a statement announced Tuesday, the Kolkata Police said that more than 20 schools across the city have been threatened with bombs, which have been later revealed as hoaxes. According to the sender, bombs had been placed in numerous classrooms ...
10 months ago Cysecurity.news
Dutch Engineer Used Water Pump to Get Billion-Dollar Stuxnet Malware Into Iranian Nuclear Facility: Report - A Dutch engineer recruited by the country's intelligence services used a water pump to deploy the now-infamous Stuxnet malware in an Iranian nuclear facility, according to a two-year investigation conducted by Dutch newspaper De Volkskrant. Stuxnet, ...
1 year ago Securityweek.com
Victory! Police Drone Footage is Not Categorically Exempt From California's Public Records Law - Video footage captured by police drones sent in response to 911 calls cannot be kept entirely secret from the public, a California appellate court ruled last week. The police department is the first law enforcement agency in the country to use drones ...
1 year ago Eff.org
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates - U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ...
11 months ago Krebsonsecurity.com
Dutch Police: ‘State actor’ likely behind recent data breach - Based on the intelligence services' information, the police immediately implemented strong security measures to counter this attack. The national Dutch police (Politie) says that a state actor was likely behind the data breach it detected last week. ...
4 months ago Bleepingcomputer.com
500k Irish National Police records exposed by third party The Register - A third-party contractor running a database without password protection exposed more than 500,000 records related to vehicle seizures by the Irish National Police. Security researcher Jeremiah Fowler found various records dating back to 2017 ...
1 year ago Theregister.com
Meet Ika & Sal: The Bulletproof Hosting Duo from Hell - In 2020, the United States brought charges against four men accused of building a bulletproof hosting empire that once dominated the Russian cybercrime industry and supported multiple organized cybercrime groups. The Spamdot admins went by the ...
1 year ago Krebsonsecurity.com
Police dismantle pirated TV streaming network that made $5.7 million - Spanish police have dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000. The investigation began in November 2022 following a complaint submitted by the Alliance for ...
8 months ago Bleepingcomputer.com
Dutch hacker jailed for extortion, selling stolen data on RaidForums - A former Dutch cybersecurity professional was sentenced to four years in prison after being found guilty of hacking and blackmailing more than a dozen companies in the Netherlands and worldwide. The suspect, a 21-year-old man from Zandvoort named ...
1 year ago Bleepingcomputer.com
Drone As First Responder Programs Are Swarming Across the United States - Police DFR programs involve a fleet of drones, which can range in number from four or five to hundreds. In response to 911 calls and other law enforcement calls for service, a camera-equipped drone is launched from a regular base to get to the ...
7 months ago Eff.org
CVE-2024-46990 - Directus is a real-time API and App dashboard for managing SQL database content. When relying on blocking access to localhost using the default `0.0.0.0` filter a user may bypass this block by using other registered loopback devices (like `127.0.0.2` ...
4 months ago
CVE-2022-35949 - undici is an HTTP/1.1 client, written from scratch for Node.js.`undici` is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input** into the `path/pathname` option of `undici.request`. If a user specifies a URL ...
1 year ago
Surge of swatting attacks targets corporate executives and board members - At around 8:45 pm on February 1, 2023, a caller to the Groveland, Massachusetts, 911 emergency line told dispatchers that he harmed someone in a home on Marjorie Street in the upscale small town 34 miles north of Boston. The caller also said he would ...
2 years ago Csoonline.com
Kelvin Security hacking group leader arrested in Spain - The Spanish police have arrested one of the alleged leaders of the 'Kelvin Security' hacking group, which is believed to be responsible for 300 cyberattacks against organizations in 90 countries since 2020. News of the arrest of a leader of the ...
1 year ago Bleepingcomputer.com
EFF adds surveillance hub so Americans can check spying The Register - For a country that prides itself on being free, America does seem to have an awful lot of spying going on, as the new Street Surveillance Hub from the Electronic Frontier Foundation shows. The Hub contains detailed breakdowns of the type of ...
1 year ago Go.theregister.com
Here Are the Secret Locations of ShotSpotter Gunfire Sensors - Just because officers don't find evidence of gunfire, they say, doesn't mean it didn't happen. While SoundThinking says its alerts are reviewed by its Incident Review Center before being sent to the police, in Pasadena, officers who investigated ...
11 months ago Wired.com
Law Enforcement Accessed Exclus Protected Messaging System to Spy on Suspected Offenders - On Friday, the Dutch police announced that they had successfully taken down the Exclu encrypted communications platform after hacking into the service to monitor criminal organizations. This operation was the result of two separate investigations ...
2 years ago Bleepingcomputer.com
The law enforcement operations targeting cybercrime in 2023 - In 2023, we saw numerous law enforcement operations targeting cybercrime operations, including cryptocurrency scams, phishing attacks, credential theft, malware development, and ransomware attacks. While some of these operations were more successful ...
1 year ago Bleepingcomputer.com
400K Linux Servers Recruited by Resurrected Ebury Botnet - The Ebury botnet - which was first discovered 15 years ago - has backdoored nearly 400,000 Linux, FreeBSD, and OpenBSD servers. More than 100,000 servers were still compromised as of late 2023, according to new research from cybersecurity vendor ...
8 months ago Darkreading.com

Cyber Trends (last 7 days)