Tag Archive for: arrested

2,430 hacking crimes investigated; 7,092 suspects arrested since 2022, effectively safeguarding cybersecurity: public security authority


hacker Photo: VCG

Photo: VCG

Since 2022, public security organs across China have investigated 2,430 hacking crimes and arrested 7,092 suspects, effectively cutting off the chain of hacking crimes, protecting network and data security, and safeguarding the normal order of cyberspace, the Ministry of Public Security announced on Thursday at a press conference.

The authority noted that according to its latest statistics, the number of hacking cases in China has been increasing for three consecutive years, with an average annual growth rate of 27.7 percent. The ministry also noted that the average age of hackers has been decreasing year by year, and there have even been cases of elementary school students proficiently using hacker tools.

The rise in hacking crimes has become increasingly prominent in recent years. During the press conference in Beijing, Shi You, the deputy director of the Bureau of Network Security Protection of the ministry, introduced that hacking crimes mainly involve illegal intrusion into computer information systems, unauthorized access to computer data, illegal control of computer information systems, providing programs and tools for illegal intrusion and control of computer information systems, as well as the destruction of computer information systems.

The ministry released 10 typical cases of hacker crimes, as part of the efforts and significant achievements by the authority during the nationwide campaign called “Clean up the Internet.”

In one typical hacking case, the Panzhihua public security bureau in Southwest China’s Sichuan Province successfully handled in January a case of making profit through illegal remote manipulation of older mobile phones, with the whole chain making illegal profits of more than 100 million yuan ($14.02 million).

The local public security authority in September 2022 uncovered multiple cases of automatic ordering of value-added services on older phones, resulting in monthly deductions of 1 to 10 yuan ($1.4) for related value-added services, indicating that the phones were remotely controlled.

After investigation, it was found that the suspects surnamed Chen and Gao colluded with vendors and manufacturers of older phones to implant Trojan programs…

Source…

12 Persons Arrested For Suspected Involvement In Banking-Related Malware Scam Cases


A total of 11 men and one woman, aged between 17 and 40, have been arrested for their suspected involvement in the recent spate of banking-related malware scam cases, following an island-wide anti-scam enforcement operation conducted between 9 and 20 October 2023.

Over the course of two weeks, officers from the Commercial Affairs Department (CAD) and Police Intelligence Department (PID) mounted simultaneous island-wide operations and arrested 12 persons. Preliminary investigations revealed that the 11 men and one woman had allegedly facilitated the scam cases by relinquishing their bank accounts, Internet banking credentials and/or disclosing Singpass credentials for monetary gains.  

Since January 2023, the Police have received increasing number of reports of malware being used to compromise Android mobile devices, resulting in unauthorised transactions made from the victims’ bank accounts, even when they had not divulged their Internet banking credentials, One-Time-Passwords (OTPs) or Singpass credentials to anyone. In these cases, the victims responded to advertisements (e.g., on cleaning services, pet grooming, food items such as seafood and groceries, etc.) on social media platforms such as Facebook. They were then instructed by the scammers to download Android Package Kit (APK) from non-official app stores to facilitate the purchase, which led to malware being installed on their mobile devices. Subsequently, the scammers convinced the victims via phone calls or text messages to turn on accessibility services on their Android phones. This weakened the phones’ security, allowing scammers to take full control of the victims’ phones. As a result, the scammers could log every keystroke, steal banking credentials stored on the phones, remotely access victims’ banking apps, add money mules as payees, raise payment limits and transfer money to money mules. The scammers could further delete SMSes and email notifications of the bank transactions to cover their tracks.

Police investigations are ongoing. The offence of acquiring benefits from criminal conduct under Section 54(5)(a) of the Corruption, Drug Trafficking and Other Serious Crimes…

Source…

11 Persons Arrested For Suspected Involvement In Banking-Related Malware Scam Cases


A total of eight men and two women, aged between 17 and 57, and a 16-year-old teenager have been arrested for their suspected involvement in the recent spate of banking-related malware scam cases. Another five men and a woman, aged between 21 and 41, are assisting in the investigations, following an island-wide anti-scam enforcement operations conducted between 11 and 22 September 2023.

Over the course of two weeks, officers from Commercial Affairs Department (CAD) and Police Intelligence Department (PID) mounted simultaneous island-wide operations and arrested the 11 persons. Preliminary investigations revealed that seven men and two women, and the teenager, had allegedly facilitated the scam cases by relinquishing their bank accounts, Internet banking credentials and/or disclosing Singpass credentials for monetary gains. A 28-year-old man is believed to have withdrawn money from his bank account and handed the money to an unknown person.

Since January 2023, the Police have received increasing number of reports of malware being used to compromise Android mobile devices, resulting in unauthorised transactions made from the victims’ bank accounts, even when they have not divulged their Internet banking credentials, One-Time-Passwords (OTPs) or Singpass credentials to anyone. In these cases, the victims responded to advertisements (e.g., on cleaning services, pet grooming, food items such as seafood and groceries, etc.) on social media platforms like Facebook. They were then instructed by the scammers to download Android Package Kit (APK) from non-official app stores to facilitate the purchase, which led to malware being installed on their mobile devices. Subsequently, the scammers convinced the victims via phone calls or text messages to turn on accessibility services on their Android phones. This weakened the phones’ security, allowing scammers to take full control of the victims’ phones. As a result, the scammers could log every keystroke, steal banking credentials stored on the phones, remotely log access victims’ banking apps, add money mules as payees, raise payment limits and transfer money to money mules. The scammers can further delete…

Source…

Two teenagers among 13 arrested over links to Android banking-related malware scams


SINGAPORE: Two teenagers were among 13 people arrested for their suspected involvement in banking-related malware scams targeting Android users. 

The 15-year-old individuals were nabbed alongside seven men and four women aged 17 to 25, said the police in a news release on Saturday (Aug 26). 

All of them were arrested during an anti-scam enforcement operation conducted by the police between Aug 14 and Aug 25.

Two other women, aged 29 and 39, and another 15-year-old teenager are assisting with investigations.

Preliminary police investigations revealed that the 13 suspects had allegedly facilitated the scam cases by relinquishing their bank accounts. Some of them also relinquished their internet banking credentials or disclosed their Singpass credentials for monetary gain.

Cases of malware being used to compromise Android mobile devices have been on the rise since January, said the police. 

This results in unauthorised transactions made from the victims’ bank accounts even though they did not reveal their internet banking credentials, one-time passwords or Singpass credentials to anyone.

In such cases, the victims responded to advertisements on social media platforms and were later instructed by the scammers to download a malicious Android Package Kit from non-official app stores to facilitate the purchases, leading to malware being installed on the victims’ mobile devices. 

The scammers then convince the victims via phone calls or text messages to turn on accessibility services on their Android phones. This allows the scammers to take full control of the mobile devices.

“This means that the scammers can log every keystroke and steal banking credentials stored in the phones and allows them to remotely log in to the victims’ banking apps, add money mules as payees, raise payment limits and transfer monies out to money mules,” said the police.

The scammers can further delete SMS and email notifications of the bank transfers to cover their tracks.

The police advised members of the public to not click on suspicious links, scan unknown QR codes or download mobile apps from third-party websites. 

“These unverified apps may contain malware, which can severely…

Source…