Police dismantle pirated TV streaming network that made $5.7 million

Spanish police have dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000.
The investigation began in November 2022 following a complaint submitted by the Alliance for Creativity and Entertainment, which reported two web pages for violations of intellectual property rights.
Those sites hosted the illegal IPTV service 'TVMucho,' also known as 'Teeveeing,' which, according to ACE, had over 4 million visits in 2023.
Upon investigating the report, the police discovered that the owners of these sites were behind a large-scale IPTV operation that provided roughly 14,000 subscribers illegal access to 130 international TV channels and thousands of films and series.
Subscribers to the service paid between $11 and $20.5 per month, or $97 and $182.5 per year, depending on their subscription tier, allowing the IPTV platform operators to make a profit of $5.7 million in total.
The Spanish police conducted searches in Las Palmas de Gran Canaria, Madrid, Oviedo, and Málaga and arrested eight people who are believed to be linked to the operation of the IPTV scheme.
The arrested individuals are believed to be subordinates of the ring's leader, a Dutch citizen, who is also under investigation.
The law enforcement agents confiscated computers and material, $86,400 in bank accounts, and took the servers that supported the operation of 16 illegal streaming sites offline.
Visitors to the illegal media streaming websites are now automatically redirected to the Spanish police website, where they can see a confiscation notice.
Of course, users with active subscriptions should consider their money gone.
This might not be their primary concern at this time.
As the servers holding subscriber information have fallen into the hands of the police, it could possibly lead to fines for people who opted to purchase access to illegal streaming services.
Europol identifies 8 cybercriminals tied to malware loader botnets.
Police seize over 100 malware loader servers, arrest four cybercriminals.
Northern Ireland police faces £750k fine after exposing staff info.
LabHost phishing service with 40,000 domains disrupted, 37 arrested.
Firebird RAT creator and seller arrested in the U.S. and Australia.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Sun, 02 Jun 2024 20:45:08 +0000


Cyber News related to Police dismantle pirated TV streaming network that made $5.7 million

How Much Data Does Streaming Use? - As we enjoy the instant gratification, it's important to know how much data streaming uses to avoid data caps. Read on to understand streaming data usage and learn some tips to manage that usage. Data usage refers to the amount of data consumed ...
3 months ago Pandasecurity.com
What is Proposition E and Why Should San Francisco Voters Oppose It? - In addition to removing certain police oversight authority from the Police Commission and expanding the circumstances under which police may conduct high-speed vehicle chases, Proposition E would also amend existing laws passed in 2019 to protect San ...
5 months ago Eff.org
Police dismantle pirated TV streaming network that made $5.7 million - Spanish police have dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000. The investigation began in November 2022 following a complaint submitted by the Alliance for ...
1 month ago Bleepingcomputer.com
San Francisco Police's Live Surveillance Yields Almost 200 Hours of Spying-Including of Music Festivals - A new report reveals that in just three months, from July 1 to September 30, 2023, the San Francisco Police Department racked up 193 hours and 19 minutes of live access to non-city surveillance cameras. That means for the equivalent of 8 days, police ...
5 months ago Eff.org
Best VPN for streaming in 2023 - If you're traveling, or looking to avoid location-based blackouts for sports, you can often connect to a VPN server and use your streaming account to watch. In return, VPN vendors go to great lengths to make the case that their services can be used ...
6 months ago Zdnet.com
Threatening Emails Rattle Bengal Schools: Police Pursue Latvia Lead - In a statement announced Tuesday, the Kolkata Police said that more than 20 schools across the city have been threatened with bombs, which have been later revealed as hoaxes. According to the sender, bombs had been placed in numerous classrooms ...
2 months ago Cysecurity.news
Victory! Police Drone Footage is Not Categorically Exempt From California's Public Records Law - Video footage captured by police drones sent in response to 911 calls cannot be kept entirely secret from the public, a California appellate court ruled last week. The police department is the first law enforcement agency in the country to use drones ...
5 months ago Eff.org
500k Irish National Police records exposed by third party The Register - A third-party contractor running a database without password protection exposed more than 500,000 records related to vehicle seizures by the Irish National Police. Security researcher Jeremiah Fowler found various records dating back to 2017 ...
7 months ago Theregister.com
WebRTC vs. RTSP: Understanding the IoT Video Streaming Protocols - At the moment, there is a constantly increasing number of smart video cameras collecting and streaming video throughout the world. Here's what you need to know about WebRTC vs. RTSP and their suitability for various streaming needs. The Basics of ...
4 months ago Feeds.dzone.com
Data firm execs convicted for helping fraudsters target the elderly - A former senior executive and former sales manager of Epsilon Data Management LLC were convicted of selling data of millions of Americans to perpetrators of mail fraud schemes. As announced late last week by the U.S. Department of Justice, the two ...
1 week ago Bleepingcomputer.com
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates - U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ...
4 months ago Krebsonsecurity.com
Law Enforcement Accessed Exclus Protected Messaging System to Spy on Suspected Offenders - On Friday, the Dutch police announced that they had successfully taken down the Exclu encrypted communications platform after hacking into the service to monitor criminal organizations. This operation was the result of two separate investigations ...
1 year ago Bleepingcomputer.com
Drone As First Responder Programs Are Swarming Across the United States - Police DFR programs involve a fleet of drones, which can range in number from four or five to hundreds. In response to 911 calls and other law enforcement calls for service, a camera-equipped drone is launched from a regular base to get to the ...
5 days ago Eff.org
Kelvin Security hacking group leader arrested in Spain - The Spanish police have arrested one of the alleged leaders of the 'Kelvin Security' hacking group, which is believed to be responsible for 300 cyberattacks against organizations in 90 countries since 2020. News of the arrest of a leader of the ...
6 months ago Bleepingcomputer.com
Stealthy New macOS Backdoor Hides on Chinese Websites - A sneaky macOS backdoor that allows attackers to remotely control infected machines has been hiding in trojanized applications for the platform that are hosted on Chinese websites. Researchers from Jamf Threat Labs discovered the series of poisoned ...
5 months ago Darkreading.com
Network Protection: How to Secure a Network - Network security protects and monitors the links and the communications within the network using a combination of hardware, software, and enforced policies. Best practices for network security directly counter the major threats to the network with ...
1 month ago Esecurityplanet.com
Surge of swatting attacks targets corporate executives and board members - At around 8:45 pm on February 1, 2023, a caller to the Groveland, Massachusetts, 911 emergency line told dispatchers that he harmed someone in a home on Marjorie Street in the upscale small town 34 miles north of Boston. The caller also said he would ...
1 year ago Csoonline.com
Why Use a VLAN? Unveiling the Benefits of Virtual LANs in Network Security - Virtual Local Area Networks, or VLANs, serve as a critical computing technology designed for effective network traffic management. How VLANs function within a network environment revolves around effectively managing and directing network traffic. ...
6 months ago Securityboulevard.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Police takes down BulletProftLink large-scale phishing provider - The notorious BulletProftLink phishing-as-a-service platform that provided more than 300 phishing templates has been seized, the Royal Malaysian Police announced. The operation started in 2015 but came to researchers' radar later and became more ...
7 months ago Bleepingcomputer.com
Nigerian Police dismantle cybercrime recruitment, mentoring hub - The Nigerian Police Form has arrested six suspects and dismantled a mentoring hub linked to cybercrime activities, including business email compromise, romance, and investment scams. After receiving intelligence and investigating a group of ...
7 months ago Bleepingcomputer.com
EFF adds surveillance hub so Americans can check spying The Register - For a country that prides itself on being free, America does seem to have an awful lot of spying going on, as the new Street Surveillance Hub from the Electronic Frontier Foundation shows. The Hub contains detailed breakdowns of the type of ...
5 months ago Go.theregister.com
Misconfigured Firebase Instances Expose 125 Million User Records - Hundreds of websites misconfigured Google Firebase, leaking more than 125 million user records, including plaintext passwords, security researchers warn. It all started with the hacking of Chattr, the AI hiring system that serves multiple ...
3 months ago Securityweek.com
Here Are the Secret Locations of ShotSpotter Gunfire Sensors - Just because officers don't find evidence of gunfire, they say, doesn't mean it didn't happen. While SoundThinking says its alerts are reviewed by its Incident Review Center before being sent to the police, in Pasadena, officers who investigated ...
4 months ago Wired.com
The Week in Ransomware - An international law enforcement operation claims to have dismantled a ransomware affiliate operation in Ukraine, which was responsible for attacks on organizations in 71 countries. The threat actors are said to be affiliates of numerous ransomware ...
7 months ago Bleepingcomputer.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)