Tag: stolen

  • France soccer star has 0K in watches stolen from home

    France soccer star has $500K in watches stolen from home

    Another professional athlete has been targeted in a home burglary, as Los Angeles Football Club star Olivier Giroud had $500,000 in watches stolen earlier this month, per TMZ. 

    Giroud’s wife, Jennifer, reported the burglary to authorities on Feb. 5 after noticing a shattered window at their home. 

    Among the property stolen from their home was 10 of Giroud’s watches, which his wife valued at around $500,000. 

    CLICK HERE FOR MORE SPORTS COVERAGE ON FOXNEWS.COM

    LAFC forward Olivier Giroud (9) arrives before a 2024 MLS Cup western conference semifinal match against Seattle Sounders FC at BMO Stadium. (Jayne Kamin-Oncea-Imagn Images)

    The LAPD have currently not made any arrests related to the burglary, per TMZ, and they are still investigating. 

    Giroud is, unfortunately, among the likes of Cincinnati Bengals star Joe Burrow, Kansas City Chiefs’ Patrick Mahomes and Travis Kelce and Los Angeles Lakers star Luka Doncic, who all had their homes burglarized in some capacity in recent months. 

    For Burrow, three Chilean migrants face charges on suspicion of breaking into his home after posing for photos with some of the items that were stolen, including a jeweled necklace reading “JB9” and a diamond “9” necklace, a recently filed federal criminal complaint showed.

    BENGALS REACT AFTER CHILEAN MEN INDICTED, TAKE SELFIE WITH STOLEN ITEMS IN ROBBERY OF JOE BURROW’S HOME

    Burrow’s number is nine, which he wore in college at LSU and currently with Cincinnati. 

    Jordan Francisco Quiroga Sanchez, 22, Bastian Alejandro Orellana Morales, 23, and Sergio Andres Ortega Cabello, 38, all of Chile, were nabbed by Ohio State Patrol after authorities tracked them in multiple states following the burglary, according to court documents.

    The Bengals released a statement on the matter as well. 

    Olivier Giroud kicks ball

    LAFC forward Olivier Giroud (9) warms up before the match against the Vancouver Whitecaps  in a 2024 MLS Cup Playoffs Round One match at BC Place. (Simon Fearn-Imagn Images)

    “The Hamilton County Sheriff’s Department and their partner agencies at the local, state and federal level did a wonderful job investigating the crime and bringing bad actors to justice. The Cincinnati Bengals would like to thank them for their efforts and extend our sincere appreciation for their good work. We recognize there was a tremendous amount of complex investigative work that led to these indictments, and the Sheriff’s Department was exemplary in this work,” the Bengals stated. 

    “The Bengals have worked with the Sheriff’s Department for decades on many matters, and we know them to be a real source of strength and pride for the community. The Bengals appreciate their good work and will continue to fully support their efforts as the criminal process moves forward.”

    As for Giroud, he is just in his first full season with LAFA after coming overseas to join MLS midway through last season. 

    Giroud has played for prime European powers in soccer, including Arsenal, Chelsea and AC Milan. 

    Olivier Giroud looks on field

    LAFC forward Olivier Giroud (9) and teammates line up for the national anthem before the first half against Seattle Sounders FC in a 2024 MLS Cup western conference semifinal match at BMO Stadium.  (Jayne Kamin-Oncea-Imagn Images)

    CLICK HERE TO GET THE FOX NEWS APP

    Internationally, Giroud has been a national star, scoring four goals in the 2022 World Cup in Qatar, including a game-winning score against England in the quarterfinals. He also played with the 2018 World Cup team that won it all in Russia. 

    Follow Fox News Digital’s sports coverage on X, and subscribe to the Fox News Sports Huddle newsletter.

  • Bengals react after Chilean men indicted, take selfie with stolen items in robbery of Joe Burrow’s home

    Bengals react after Chilean men indicted, take selfie with stolen items in robbery of Joe Burrow’s home

    The three Chilean men facing charges on suspicion of breaking into Cincinnati Bengals star Joe Burrow’s home posed for photos with some of the items that were eventually stolen from the property, a recently filed federal criminal complaint showed.

    A jeweled necklace reading “JB9” with a Nike swoosh and a diamond “9” necklace were the luxury possessions that could be seen in the selfie, per the complaint. Burrow, a two-time Pro Bowler, wore the No. 9 jersey when he played at LSU and still wears the number for the Bengals.

    CLICK HERE FOR MORE SPORTS COVERAGE ON FOXNEWS.COM

    Jordan Francisco Quiroga Sanchez, 22, Bastian Alejandro Orellana Morales, 23, and Sergio Andres Ortega Cabello, 38, all of Chile, are charged in the burglary of Cincinnati Bengals quarterback Joe Burrow’s home in December.

    A separate photo showed multiple pieces of stolen jewelry laid out on a table, a complaint from the FBI stated.

    Jordan Francisco Quiroga Sanchez, 22, Bastian Alejandro Orellana Morales, 23, and Sergio Andres Ortega Cabello, 38, all of Chile, are charged in the burglary of Cincinnati Bengals quarterback Joe Burrow's home in December.

    Jordan Francisco Quiroga Sanchez, 22, Bastian Alejandro Orellana Morales, 23, and Sergio Andres Ortega Cabello, 38, all of Chile, are charged in the burglary of Cincinnati Bengals quarterback Joe Burrow’s home in December.

    Jordan Francisco Quiroga Sanchez, 22, Bastian Alejandro Orellana Morales, 23, and Sergio Andres Ortega Cabello, 38, all of Chile, were nabbed by Ohio State Patrol after authorities tracked them in multiple states following the burglary, according to court documents.

    BENGALS’ JOE BURROW SAYS HE PUT UP MVP-CALIBER SEASON DESPITE LINGERING WRIST INJURY

    The Bengals released a statement on Wednesday thanking authorities for their efforts.

    “The Hamilton County Sheriff’s Department and their partner agencies at the local, state and federal level did a wonderful job investigating the crime and bringing bad actors to justice. The Cincinnati Bengals would like to thank them for their efforts and extend our sincere appreciation for their good work. We recognize there was a tremendous amount of complex investigative work that led to these indictments, and the Sheriff’s Department was exemplary in this work,” the Bengals said.

    “The Bengals have worked with the Sheriff’s Department for decades on many matters and we know them to be a real source of strength and pride for the community. The Bengals appreciate their good work and will continue to fully support their efforts as the criminal process moves forward.”

    The men, who police say were in the country illegally, had tools for break-ins at the time of their arrest, along with a Bengals hat and Louisiana State University shirt believed to be stolen from Burrow’s home.

    The elements of the robbery were consistent with other burglaries recently carried out in varying parts of the U.S. by South American theft groups, the complaint stated. The document added that the groups have typically been comprised of South Americans who enter the country illegally or remain in the U.S. after their visa expires. The groups have targeted jewelry and designer accessories, per the complaint.

    Burrow was on the football field for a game against the Dallas Cowboys in Arlington, Texas, when the home was burglarized. 

    Joe Burrow points

    Cincinnati Bengals quarterback Joe Burrow celebrates after an NFL football game against the Denver Broncos in Cincinnati, Saturday, Dec. 28, 2024. (AP Photo/Jeff Dean)

    Olivia Ponton, a model and social media influencer who was identified as Burrow’s employee in an incident report, was at the home at the time of the incident. No injuries were reported during the break-in.

    CLICK HERE TO GET THE FOX NEWS APP

    Burrow broke his silence a few days after the break-in, saying it left him feeling “violated.”

    “So, obviously, everybody has heard what has happened. I feel like my privacy has been violated in more ways than one. And way more is already out there than I would want out there and that I care to share, so that’s all I got to say about that,” Burrow told reporters in December.

    Fox News’ Alexandra Koch contributed to this report.

    Follow Fox News Digital’s sports coverage on X, and subscribe to the Fox News Sports Huddle newsletter.

  • Tennis great Pam Shriver reunited with stolen trophies taken while evacuating Los Angeles wildfires

    Tennis great Pam Shriver reunited with stolen trophies taken while evacuating Los Angeles wildfires

    Tennis legend Pam Shriver has finally been reunited with her stolen trophies. 

    The Hall of Fame tennis pro confirmed on social media that several pieces of hardware and sentimental items were returned to her by the Los Angeles Police Department after they were stolen, along with her car, while she was staying in a hotel after evacuating her home because of the devastating wildfires. 

    FILE – USA Pam Shriver and USA Martina Navratilova victor in Flushing, NY, September 4, 1987. (Jacqueline Duvoisin /Sports Illustrated via Getty Images)

    “Good news on my trophies (& family photos) – the LAPD detective in charge of the investigation has them at the police station being fingerprinted,” she said in a post on X this week. 

    SIGN UP FOR TUBI AND STREAM SUPER BOWL LIX FOR FREE

    “It’s too long a story for a post. We still hope to find black Dodge Durango Hellcat in one piece.” 

    Shriver, who won 21 Grand Slam doubles championships, told The Associated Press that she had loaded up her vehicle with some of her personal belongings, including her trophies and some family photos, before evacuating the area. 

    While staying at a hotel, her car – and everything inside – was taken. 

    Pam Shriver looks on

    July 9, 2024 – Former player and TV Commentator, Pam Shriver in attendance as coach for Donna Vekic of Croatia (not shown) during her match against Lulu Sun of New Zealand (not shown) on day nine of The Championships at All England Lawn Tennis and Croquet Club. (Susan Mullane-USA Today Sports)

    US SWIMMING GREAT GARY HALL JR WILL HAVE 10 OLYMPIC MEDALS LOST IN LA WILDFIRES REPLACED, IOC SAYS

    “The trophies were buried in the back of the car. You couldn’t look in the window and see them,” she said. “I don’t think they were of any good to the people who took the car. So they ended up returning them.”

    The trophies were later dropped off at the hotel, where a detective picked them up to be fingerprinted. 

    “Then the trophies were released to me,” she said. “I regained custody.”

    CLICK HERE FOR MORE SPORTS COVERAGE ON FOXNEWS.COM

    According to ESPN, security camera footage revealed that a person driving a car that “fit” the description of Shriver’s stolen Dodge Durango Hellcat was seen dropping off the trophies. 

    Among the trophies returned to Shriver included five that she had one for winning the U.S. Open women’s doubles event and the four French Open doubles trophies she had won alongside Martina Navratilova. Shriver won 20 of 21 titles with Navratilova. 

    Pam Shriver and Martina Navratilova

    USA Pam Shriver and USA Martina Navratilova before Women’s Doubles at National Tennis Center in Flushing, NY, September 4, 1987. (Jacqueline Duvoisin /Sports Illustrated via Getty Images)

    CLICK HERE TO GET THE FOX NEWS APP

    Shriver said she returned to find that her home had, thankfully, not been damaged by the wildfires, but she wonders where her belongings had traveled.

    “It was an interesting chapter. I wish the trophies could talk,” she said. “I would like to have known where they’ve been.”

    The Associated Press contributed to this report. 

    Follow Fox News Digital’s sports coverage on X, and subscribe to the Fox News Sports Huddle newsletter.

  • Mac malware mayhem as 100 million Apple users at risk of having personal data stolen

    Mac malware mayhem as 100 million Apple users at risk of having personal data stolen

    Apple’s Macs are generally considered more secure than Windows PCs, but they are not immune to hackers. Numerous incidents demonstrate that Macs are not impenetrable, and a new one has recently been added to the list. Security researchers have discovered a new variant of stealer malware that targets browser credentials, cryptocurrency wallets and other personal data. I reported on this malware in 2024 as well. Previously, it relied on macOS browser extensions to steal data. Now, it uses phishing websites and fake GitHub repositories to target Macs, which have a user base of 100 million people.

    I’M GIVING AWAY THE LATEST & GREATEST AIRPODS PRO 2

    Enter the giveaway by signing up for my free newsletter.

    A person working on their Apple laptop (Kurt “CyberGuy” Knutsson)

    The evolution of info-stealer Mac malware

    Cybersecurity company Check Point has discovered a new variant of info-stealer malware, BanShee. Elastic Security Labs first highlighted this malware in mid-2024, noting that it operates as malware-as-a-service, a business model in which cybercriminals provide access to malicious software and related infrastructure for a fee. At that time, it was available for as much as $3,000 per month.

    Check Point says this malware evolved in September after being exposed. This time, its developers had “stolen” a string encryption algorithm from Apple’s own XProtect antivirus engine, which replaced the plain text strings used in the original version. Since antivirus programs expect to see this kind of encryption from Apple’s legitimate security tools, they weren’t flagged as suspicious, allowing the BanShee to remain undetected and quietly steal data from targeted devices.

    Mac malware mayhem as 100 million Apple users at risk of having personal data stolen

    A woman working on her Apple desktop and Apple laptop (Kurt “CyberGuy” Knutsson)

    4.3 MILLION AMERICANS EXPOSED IN MASSIVE HEALTH SAVINGS ACCOUNT DATA BREACH

    How the Mac malware operates

    BanShee Stealer is a prime example of how advanced malware has become. Once it’s on a system, it gets straight to work stealing all kinds of sensitive information. It goes after data from browsers like Chrome, Brave, Edge and Vivaldi, as well as cryptocurrency wallet extensions. It even takes advantage of two-factor authentication (2FA) extensions to grab credentials. On top of that, it collects details about the device’s software and hardware, as well as the external IP address.

    The Mac malware also tricks users with fake pop-ups that look like real system prompts, tricking victims into entering their macOS passwords. Once it has gathered the stolen information, BanShee exfiltrates it to command-and-control servers, using encrypted and encoded files to ensure the data remains secure.

    The malware’s creators used GitHub repositories to spread BanShee. They set up fake repositories that looked like they hosted popular software, complete with stars and reviews, to seem trustworthy. These campaigns didn’t just target macOS users with BanShee. They also hit Windows users with a different malware called Lumma Stealer. Over three waves, the attackers used these fake repositories to trick people into downloading their malicious files.

    Mac malware mayhem as 100 million Apple users at risk of having personal data stolen

    A woman working on her laptop (Kurt “CyberGuy” Knutsson)

    MASSIVE SECURITY FLAW PUTS MOST POPULAR BROWSERS AT RISK ON MAC

    5 tips to protect yourself from Mac malware

    Follow these essential tips to safeguard your Mac from the latest malware threats, including the notorious BanShee Stealer.

    1) Have strong antivirus software: The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices.

    2) Be cautious with downloads and links: Only download software from reputable sources such as the Mac App Store or official websites of trusted developers. Be wary of unsolicited emails or messages prompting you to download or install updates, especially if they contain links. Phishing attempts often disguise themselves as legitimate update notifications or urgent messages.

    3) Keep your software updated: Ensure that both macOS and all installed applications are up to date. Apple frequently releases security patches and updates that address vulnerabilities. Enable automatic updates for macOS and your apps to stay protected without having to manually check for updates. If you need more help, see my guide on keeping all your devices updated.

    4) Use strong and unique passwords: To protect your Mac from malware, it’s also crucial to use strong, unique passwords for all your accounts and devices. Avoid reusing passwords across different sites or services. A password manager can be incredibly helpful here; it generates and stores complex passwords for you, making them difficult for hackers to crack.

    It also keeps track of all your passwords in one place and automatically fills them in when you log into accounts, so you don’t have to remember them yourself. By reducing the number of passwords you need to recall, you’re less likely to reuse them, which lowers the risk of security breaches. Get more details about my best expert-reviewed password managers of 2025 here.

    5) Use two-factor authentication (2FA): Enable 2FA for your important accounts, including your Apple ID, email and any financial services. This adds an extra step to the login process, making it harder for attackers to gain access even if they have your password.

    HOW TO REMOVE YOUR PRIVATE DATA FROM THE INTERNET

    Kurt’s key takeaway

    No device is immune to cyberattacks when a human operator is involved. Take the BanShee Stealer, for example. It managed to target Macs not due to weak cybersecurity measures by Apple but because it successfully tricked users into installing it and granting the required permissions. Most breaches, hacks and other cyberattacks stem from human error. This highlights the importance of maintaining basic cybersecurity hygiene. It’s crucial to know what you’re downloading, ensure it’s from a trusted source and carefully review the permissions you grant to any online service or application.

    When downloading new software, how do you determine if it’s safe to install? Do you rely on app store ratings, reviews or something else? Let us know by writing us at Cyberguy.com/Contact.

    For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/Newsletter.

    Ask Kurt a question or let us know what stories you’d like us to cover.

    Follow Kurt on his social channels:

    Answers to the most asked CyberGuy questions:

    New from Kurt:

    Copyright 2024 CyberGuy.com. All rights reserved.