Tag Archive for: involvement

12 Persons Arrested For Suspected Involvement In Banking-Related Malware Scam Cases


A total of 11 men and one woman, aged between 17 and 40, have been arrested for their suspected involvement in the recent spate of banking-related malware scam cases, following an island-wide anti-scam enforcement operation conducted between 9 and 20 October 2023.

Over the course of two weeks, officers from the Commercial Affairs Department (CAD) and Police Intelligence Department (PID) mounted simultaneous island-wide operations and arrested 12 persons. Preliminary investigations revealed that the 11 men and one woman had allegedly facilitated the scam cases by relinquishing their bank accounts, Internet banking credentials and/or disclosing Singpass credentials for monetary gains.  

Since January 2023, the Police have received increasing number of reports of malware being used to compromise Android mobile devices, resulting in unauthorised transactions made from the victims’ bank accounts, even when they had not divulged their Internet banking credentials, One-Time-Passwords (OTPs) or Singpass credentials to anyone. In these cases, the victims responded to advertisements (e.g., on cleaning services, pet grooming, food items such as seafood and groceries, etc.) on social media platforms such as Facebook. They were then instructed by the scammers to download Android Package Kit (APK) from non-official app stores to facilitate the purchase, which led to malware being installed on their mobile devices. Subsequently, the scammers convinced the victims via phone calls or text messages to turn on accessibility services on their Android phones. This weakened the phones’ security, allowing scammers to take full control of the victims’ phones. As a result, the scammers could log every keystroke, steal banking credentials stored on the phones, remotely access victims’ banking apps, add money mules as payees, raise payment limits and transfer money to money mules. The scammers could further delete SMSes and email notifications of the bank transactions to cover their tracks.

Police investigations are ongoing. The offence of acquiring benefits from criminal conduct under Section 54(5)(a) of the Corruption, Drug Trafficking and Other Serious Crimes…

Source…

11 Persons Arrested For Suspected Involvement In Banking-Related Malware Scam Cases


A total of eight men and two women, aged between 17 and 57, and a 16-year-old teenager have been arrested for their suspected involvement in the recent spate of banking-related malware scam cases. Another five men and a woman, aged between 21 and 41, are assisting in the investigations, following an island-wide anti-scam enforcement operations conducted between 11 and 22 September 2023.

Over the course of two weeks, officers from Commercial Affairs Department (CAD) and Police Intelligence Department (PID) mounted simultaneous island-wide operations and arrested the 11 persons. Preliminary investigations revealed that seven men and two women, and the teenager, had allegedly facilitated the scam cases by relinquishing their bank accounts, Internet banking credentials and/or disclosing Singpass credentials for monetary gains. A 28-year-old man is believed to have withdrawn money from his bank account and handed the money to an unknown person.

Since January 2023, the Police have received increasing number of reports of malware being used to compromise Android mobile devices, resulting in unauthorised transactions made from the victims’ bank accounts, even when they have not divulged their Internet banking credentials, One-Time-Passwords (OTPs) or Singpass credentials to anyone. In these cases, the victims responded to advertisements (e.g., on cleaning services, pet grooming, food items such as seafood and groceries, etc.) on social media platforms like Facebook. They were then instructed by the scammers to download Android Package Kit (APK) from non-official app stores to facilitate the purchase, which led to malware being installed on their mobile devices. Subsequently, the scammers convinced the victims via phone calls or text messages to turn on accessibility services on their Android phones. This weakened the phones’ security, allowing scammers to take full control of the victims’ phones. As a result, the scammers could log every keystroke, steal banking credentials stored on the phones, remotely log access victims’ banking apps, add money mules as payees, raise payment limits and transfer money to money mules. The scammers can further delete…

Source…

16-year-old among 13 arrested for alleged involvement in banking-related malware scams


SINGAPORE – Thirteen people, including a 16-year-old, were arrested for their suspected involvement in the recent spate of banking-related malware scams.

Preliminary investigations showed that 10 of the 13 suspects, aged between 16 and 27, had allegedly facilitated the scams by sharing their bank accounts, Internet banking credentials and/or disclosing Singpass credentials for monetary gains.

The rest – three men aged between 20 and 35 – are believed to have withdrawn cash from some of the money mules’ bank accounts and handed it to unknown persons.

They were arrested in an islandwide anti-scam enforcement operation conducted between June 26 and 30 by officers from the Commercial Affairs Department (CAD) and Police Intelligence Department (PID), the police said in a statement on Saturday.

Investigations are ongoing. Another 10 people – nine men and a woman, aged between 17 and 65 – are assisting in the investigations.

Since January, the police have received an increasing number of reports about malware being used to compromise Android mobile devices, resulting in unauthorised transactions made from the victims’ bank accounts even though they did not share any sensitive information regarding their bank or Singpass accounts.

The victims were instead found to have responded to advertisements for cleaning services, pet grooming and food items on social media platforms such as Facebook.

The scammers later instructed the victims to download an “Android Package Kit” from an unofficial app store to facilitate the purchase, leading to malware being installed on the victims’ mobile devices.

The scammers also told the victims via phone calls and text messages to turn on accessibility services on their Android phones.

By doing this, a phone’s security features are weakened, and this allows the scammers to control the phone, such as being able to log every keystroke and steal banking credentials stored in the phone and to remotely log in to the victim’s banking apps, add money mules as payees, raise payment limits and transfer monies out to money mules.

The scammers can further delete SMS and e-mail notifications of that bank transfer to cover their…

Source…

ISP involvement suspected in latest FinFisher gov’t spyware campaign – ZDNet


ZDNet

ISP involvement suspected in latest FinFisher gov't spyware campaign
ZDNet
A campaign utilizing a new variant of the government spying software FinFisher has spread, potentially with the help of Internet Service Providers. FinFisher, also known as FinSpy, is a surveillance suite developed by Munich-based Gamma Group and is

and more »

finspy – read more