Total Tests:
Blog Filters reset x
By Incident
By Jurisdiction
Show More

Cybersecurity
Compliance

Cybersecurity
Legal Advisory
Learn More

An Online Fraud Gang Arrested In Japan

Read Also: Four cybercrime ring members arrested for hacking government websites, teen gets one year in prison for hacking teacher’s laptop, and more.


Thursday, July 11, 2024
Views: 7.3k Read Time: 3 min.

An Online Fraud Gang Arrested In Japan

A suspected mastermind behind online banking fraud arrested in Japan

Japan’s National Cyber Unit has arrested a man believed to be a mastermind behind a cybercrime gang responsible for a series of online banking fraud schemes that caused losses totaling approximately 120 million yen ($746,000). Nine other members of the group were arrested as well.

The authorities allege that the suspect, identified as Yohei Yano, 44, compromised a major bank's server in January 2023 using a stolen online banking ID and password.

The group allegedly used a technique called “SIM swapping” to hijack victims’ smartphones and gain access to bank accounts. The stolen funds were then transferred to cryptocurrency accounts controlled by the criminals.

According to the investigators, each member of the gang was responsible for a particular task, such as executing remittances, commandeering victims’ smartphones, and creating cryptocurrency accounts. New gang members were recruited through social media platforms, with instructions delivered via secure messaging apps like Telegram.

Four cybercrime ring members arrested for hacking government websites, selling data

Agents of the National Bureau of Investigation (NBI), the Filipino version of the US FBI, have arrested four suspected members of a cybercrime syndicate responsible for hacking government websites and the subscriber database of a cable provider.

The suspects were apprehended during an entrapment operation conducted by the NBI’s cybercrime division in Tagaytay City, Cavite, following a series of breaches of government websites.

The NBI said it had received tips pointing to a group known as “Blood Security hackers” as the perpetrators behind the cyber intrusions, including attacks on the Commission on Elections and the database of Sky Cable.

According to the NBI, the data obtained from the hacks was put up for sale. The suspects were arrested when they accepted marked money as payment for the stolen information. They are currently awaiting formal charges.

Cybersecurity Compliance

Prevent data breaches and meet regulatory requirements

Cybersecurity
Legal Advisory
Learn More

A South Korean teen sentenced to prison for hacking a teacher's laptop

A court in South Korea has sentenced a 19-year-old teenager to one year in prison for hacking into a teacher’s laptop and leaking answers for upcoming exams. The incident, which took place in 2022, involved the teenager and an accomplice, both of whom were high school students at the time.

Between March and July 2022, the two culprits broke into the school staff room of their high school in Gwangju multiple times. They planted malware on a teacher’s laptop that captured screen activity, allowing them to steal test questions and answers for 16 midterm and final exams. The stolen information was then transferred to a USB device.

The court overturned the initial verdict, which had sentenced the defendant to a range of 1 year to 1 year and 6 months under the Juvenile Act. Due to the defendant reaching adulthood by the time of the appeal trial, the Juvenile Act was no longer applicable, leading to a revised sentence of one year in prison. The defendant was detained in court following the sentencing.

His accomplice, who also faced charges, received a sentence of 10 months in prison with 2 years of probation in the initial trial and did not appeal the verdict.

Cybercrime gang charged with ATM skimming

Four of six foreign nationals face charges in the US for their alleged involvement in a conspiracy to install skimming devices on bank Automated Teller Machines (ATMs) and retail store checkout point-of-sale units across at least six states.

The scheme involved using the stolen credit, debit, and benefit card information to create counterfeit cards, which were then used to fraudulently withdraw cash and make retail purchases.

The authorities allege that members of the group installed skimming devices locally on ATMs at banks and on retail store checkout terminals that captured account information and PIN numbers when customers used their cards. The scheme saw more than $300,000 stolen from victims’ bank accounts, with additional fraudulent retail purchases made.

The four defendants, citizens of Ireland, the UK, and Romania, were charged with conspiracy to commit access device fraud. Another defendant is currently in the custody of the US Marshals Service, and an arrest warrant has been issued for a sixth defendant, who faces charges of conspiracy to commit access device fraud, conspiracy to commit bank fraud, and aggravated identity theft.

Philippine authorities charge two Russians with $5.8 million crypto theft

Philippine authorities have charged two Russian nationals, Vladimir Evgenevich Avdeev and Sergey Yaschuck, with stealing an estimated PHP340 million (approximately $5.8 million) worth of the XRP cryptocurrency from a local virtual currency exchange.

The two suspects were former employees of Coins.ph, a company owned by financial services firm BETUR, Inc. According to the authorities, Avdeev and Yaschuck hacked into the company’s system, stealing 12.2 million XRP valued at a total of PHP340.745 million.

The perpetrators attempted to transfer the stolen funds through various cryptocurrency services in an effort to obfuscate the origin and destination of the digital assets, officials said.

Avdeev faces 23 counts of cybercrime, with bail set at PHP120,000 (approximately $2,000) for each count. Yaschuck, meanwhile, faces three counts, with bail set at PHP120,000 for each count.

ImmuniWeb Newsletter

Get exclusive updates and invitations to our events and webinars:


Private and Confidential Your data will stay private and confidential

What’s next:

Key Dutch has been working in information technology and cybersecurity for over 20 years, starting his first job with Windows 95 and dial-up modems. As the Editor-in-Chief of our Cybercrime Prosecution Weekly blog series, he compiles the most interesting news about police operations against cybercrime, as well as about regulatory actions enforcing data protection and privacy law.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
*
Your data will stay private and confidential