16 year old among 13 arrested


A woman sing a laptop and a smartphone, illustrating a story on a banking-related scams.

Police have arrested 13 individuals for suspected involvement in banking-related malware scam cases. (PHOTO: Getty)

SINGAPORE — In a five-day islandwide operation late last month, the Singapore Police Force (SPF) have arrested 13 individuals for suspected involvement in banking-related malware scam cases, including a 16-year-old teenager.

Besides the 16-year-old, officers from the Commercial Affairs Department (CAD) and Police Intelligence Department (PID) arrested 10 men and two women, aged between 19 and 35. Another nine men and a woman, aged between 17 and 65, are assisting in the investigations.

Preliminary investigations revealed that seven men and two women, aged between 19 and 27, and the 16-year-old youth, had allegedly facilitated the scam cases by relinquishing their bank accounts, Internet banking credentials and/or disclosed their Singpass credentials for monetary gains.

The other three men, aged 20 and 35, are believed to have withdrawn money from some of the money mules’ bank accounts and handed the money to unknown persons.

SPF did not reveal how much the victims had lost in total.

How victims were scammed

In a statement released on Saturday (1 July), SPF revealed that since January 2023, they have received increasing reports that malware was used to compromise Android mobile devices, resulting in unauthorised transactions made from the victims’ bank accounts even though they did not divulge their Internet banking credentials, One-Time-Passwords (OTP) or Singpass credentials to anyone.

The victims in these cases responded to advertisements such as cleaning services, pet grooming, food items such as seafood and groceries on social media platforms and were later instructed by the scammers to download an Android Package Kit (APK) from non-official app-store platforms to facilitate the purchase, leading to malware being installed on the victims’ mobile devices.

The victims were then convinced by the scammers through phone calls or text messages to turn on accessibility services on their Android phones, resulting in the phones’ security being weakened and allowing the scammer to take full control of their phones.

The scammers can then log every keystroke, steal…

Source…