Friday, April 19, 2024

24-Year-Old Australian Hacker Arrested For Creating and Selling Spyware

A 24-year-old man was arrested and charged with creating and selling spyware, triggering a global law enforcement operation. As a result, the AFP has charged a number of criminals and domestic violence perpetrators who purchase these illicit tools.

Since the age of 15, this Australian hacker has been creating RAT (Remote Access Trojan). Additionally, the Australian Federal Police also identified the victims along with the offenders in this operation.

Imminent Monitor (IM) is spyware that was sold through a network of individuals that Frankston man engaged with. More than 14500 individuals in 128 countries have purchased this illicit tool from the hacker so far. 

A report published by the Australian Federal Police indicates that 201 people bought the RAT in Australia. A subset of IM RAT buyers in Australia (14.2%) are domestic violence defendants.

There is one purchaser on this list who is also on the register of child sex offenders. There were 14 individuals identified as buyers of RATs and 11, of them, purchased the RATs either within two years of receiving a DVO or during the active period of their DVO.

In the time since the campaign began in 2013, the app developer has earned anywhere from $300,000 to $400,000, mostly used for food delivery as well as other ‘consumables’ that are needed for the campaign. 

A maximum sentence of 20 years is possible for the Australian, who has been charged with six counts. As soon as the remote access tool (RAT) was installed on the computer of a victim, the victim could be controlled.

Here below we have mentioned the common activities that could be performed:-

  • Steal personal information
  • Spy on victims via webcams and microphones

Several methods are used to install spyware, including phishing emails, which could be used to spread the spyware.

In order to disseminate the program in the hacker community, it was made available on hacker forums and on a dedicated website. There is a lifetime license for this program which can be purchased for $25 and includes customer service as part of the package.

AFP received information about a suspicious RAT from Palo Alto Networks and the FBI in 2017. Operation Cepheus was launched in response to that information.

Charges

  • One count of producing data with intent to commit a computer offense, contrary to section 478.4(1) of the Criminal Code Act 1995 (Cth);
  • Two counts of supplying data with intent to commit a computer offense, contrary to section 478.4(1) of the Criminal Code Act 1995 (Cth);
  • One count of aiding, abetting, counseling or procuring the commission of an offense, namely the unauthorized modification of data to cause impairment, contrary to sub-sections 11.2(1) and 477.2(1) of the Criminal Code Act 1995 (Cth); and
  • Two counts of dealing in the proceeds of crime to the value of $100,000 or more, contrary to section 400.4(1) of the Criminal Code Act 1995 (Cth).

Security Measures

Here below we have mentioned all the recommended security measures:-

  • Keep your operating system and security software up-to-date.
  • You need to make sure that you have enabled the firewall on your device.
  • The only apps and software you should download are those that come from trustworthy sources.
  • When you are not using your webcam, make sure that it is covered.
  • Make sure your data is backed up on a regular basis.
  • Whenever you are browsing the internet, you should be cautious.
  • If you come across a suspicious link, pop-up or dialog box, do not click on it.
  • Stay up to date with the latest version of your internet browser.
  • If a new window is opened or something is downloaded, configure your web browser to alert you.
  • If you receive an email that seems to be unexpected or suspicious, do not click on any links or attachments within the email.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Akira Ransomware Attacks Over 250 Organizations and Collects $42 Million

The Akira ransomware variant has severely impacted more than 250 organizations worldwide, amassing...

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale...

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles