SPYWARE – THE WORLD ON A POWDER KEG

DailyPost 2137
SPYWARE – THE WORLD ON A POWDER KEG

Our faith in our wellness and a secure future for ourselves and the nation, notwithstanding whatever is happening in the world in different arenas and in complexity, it our strength. This great attribute has brought this far, how far would it take us further, is difficult to say. The changes now are so overwhelming, that we might just be caught totally off guard. Trying to be comfortable with things which you don’t know, finally turns out to a very treacherous trait. The operation to bring to book a spyware, saw 85 search warrants, executed globally by over 12 European law enforcement agencies, leading to the seizure of 434 devices and 13 arrests.

Are we comfortable at missing out on such criminal empires? For sure we are missing out on most of it. But for a few investigative agencies which can garner intelligence, have technical acumen and digital logistics to support, what does the local police has to offer. In this case, a 24-year-old Australian national, Jacob Wayne John Keen, was charged for his role in creation and sale of spyware. This spyware was used domestic violence perpetrators and child sex offenders. He created remote access trojan (RAT) when he was 15, while also administering the tool from 2013 till its shutdown in 2019. The shutdown as seen happened as a part Europol-led investigation.

The spyware named Imminent Monitor (IM) was sold to more than 14,500 individuals across 128 countries. The charges slapped are of developing and supplying the malware, side by side profiting off its illegal trade. His mother who stays with him has been charged with ”dealing with the proceeds of crime.” The investigation was codenamed Cepheus was initiated in 2017 when information was received about a ”suspicious RAT” from Palo Alto Networks and FBI. In Australia alone 201 bought the RAT, with 14.2% of the buyers, most of it was on domestic violence orders and one of the purchasers was registered on Child Sex Offender Register.

Imminent Monitor had the capability to surreptitiously log keystrokes as well as record the devices’ webcams and microphones. It was thus an effective tool for users to keep tabs on their targets. Later versions had options for “hidden” remote desktop protocol (RDP) access and even running cryptocurrency miner on victim’s machines. At AUS$35 per unit, he made anywhere between $300,000 to $400,000, mostly spent on consumables and disposables. Before Imminent Monitor, he had offered Shockwave Booter, a distributed denial of service. Malware like IM catch the victim completely unawares, not only steal personal information for financial gain but facilitate very intrusive and despicable crimes.

THE PARADIGM SHIFT IN CRIME HAS NOT LED TO ANY TECTONIC SHIFT IN POLICING.
Sanjay Sahay

Leave a Comment

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.

Scroll to Top