Australian Police Arrest Suspect in Wi-Fi Scam Targeting Airports

The Australian Federal Police have arrested a 42-year-old Australian resident who allegedly established a network of fake free Wi-Fi access points in airports.
Dubbed 'evil twin' Wi-Fi devices, the access points were installed at multiple locations and mimicked legitimate networks to capture personal data from unsuspecting victims who mistakenly connected to them.
Those details were then allegedly saved to the man's devices.
The email and password details harvested could be used to access more personal information, including a victim's online communications, stored images and videos or bank details.
He faced nine charges for alleged cybercrime offenses.
In a public statement published on June 28, the AFP said it launched an investigation in April 2024 after an airline reported concerns about a suspicious Wi-Fi network identified by its employees during a domestic flight.
AFP investigators searched the man's baggage when he returned to Perth Airport on a domestic flight on April 19 and seized a portable wireless access device, a laptop and a mobile phone from his hand luggage.
They also searched his home in Palmyra, Western Australia.
The AFP's Western Command Cybercrime Operations Team analyzed data and devices seized from the man and identified fraudulent Wi-Fi pages at airports in Perth, Melbourne and Adelaide, on domestic flights and at locations linked to the man's previous employment.
They also found dozens of personal credentials belonging to other people on the man's devices.
The man was arrested and charged on May 8 during a second search at his Palmyra home.
AFP Western Command Cybercrime Detective Inspector Andrea Coleman said the case was a timely warning to be cautious about logging on to any public Wi-Fi networks.


This Cyber News was published on www.infosecurity-magazine.com. Publication date: Mon, 01 Jul 2024 10:05:06 +0000


Cyber News related to Australian Police Arrest Suspect in Wi-Fi Scam Targeting Airports

What is Proposition E and Why Should San Francisco Voters Oppose It? - In addition to removing certain police oversight authority from the Police Commission and expanding the circumstances under which police may conduct high-speed vehicle chases, Proposition E would also amend existing laws passed in 2019 to protect San ...
5 months ago Eff.org
San Francisco Police's Live Surveillance Yields Almost 200 Hours of Spying-Including of Music Festivals - A new report reveals that in just three months, from July 1 to September 30, 2023, the San Francisco Police Department racked up 193 hours and 19 minutes of live access to non-city surveillance cameras. That means for the equivalent of 8 days, police ...
5 months ago Eff.org
Threatening Emails Rattle Bengal Schools: Police Pursue Latvia Lead - In a statement announced Tuesday, the Kolkata Police said that more than 20 schools across the city have been threatened with bombs, which have been later revealed as hoaxes. According to the sender, bombs had been placed in numerous classrooms ...
2 months ago Cysecurity.news
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Australian Police Arrest Suspect in Wi-Fi Scam Targeting Airports - The Australian Federal Police have arrested a 42-year-old Australian resident who allegedly established a network of fake free Wi-Fi access points in airports. Dubbed 'evil twin' Wi-Fi devices, the access points were installed at multiple locations ...
2 days ago Infosecurity-magazine.com
Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam - Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources. Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites ...
5 months ago Blog.checkpoint.com
How Cisco and Wipro are Improving the Airport Experience - The airport experience can be hectic, overwhelming, and stressful. Travelers are navigating long security lines, struggling to arrive at their gate on time, and enduring inevitable flight delays that can make for an unrelaxing start to vacation. As ...
6 months ago Feedpress.me
Australia raps telcos for sending through bulk SMS that contain scam messages - Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules. The Australian Communications and Media Authority said it had taken action against Message4U, SMS ...
4 months ago Zdnet.com
Hacker arrested for selling bank accounts of US, Canadian users - Ukraine's cyber police arrested a 31-year-old for running a cybercrime operation that gained access to bank accounts of American and Canadian users and sold it on the dark web. The suspect distributed trojanized software as free resources using ...
4 months ago Bleepingcomputer.com
Victory! Police Drone Footage is Not Categorically Exempt From California's Public Records Law - Video footage captured by police drones sent in response to 911 calls cannot be kept entirely secret from the public, a California appellate court ruled last week. The police department is the first law enforcement agency in the country to use drones ...
5 months ago Eff.org
New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
5 months ago Hackread.com
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
1 year ago Securityweek.com
500k Irish National Police records exposed by third party The Register - A third-party contractor running a database without password protection exposed more than 500,000 records related to vehicle seizures by the Irish National Police. Security researcher Jeremiah Fowler found various records dating back to 2017 ...
7 months ago Theregister.com
Australian Man Sentenced to Two Years in Jail for $69k Phishing Scam - An Australian man was recently sentenced to two years in jail for conducting a $69k phishing scam. The scam, which was conducted over a number of months, saw the man gain access to bank accounts and personally identifiable information of those he ...
1 year ago Zdnet.com
Maine Mass Shooting Disinformation Floods Social Media as Suspect Remains at Large - Following a mass shooting at a bowling alley and restaurant in Lewiston, Maine, yesterday evening that left at least 18 people dead, state police urgently warned residents to "Stay inside your home with the doors locked" as they mounted a manhunt for ...
7 months ago Wired.com
Decoding the Elusive 'FedEx' Scam: An Inside Look at the Tactics and Challenges - One type of spam that is going around lately is FedEx scam calls, which have been targeting people, and are also doing the rounds. Most people have been victims of online fraud at some point in their lives. For us to better understand this scam, ...
6 months ago Cysecurity.news
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates - U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ...
4 months ago Krebsonsecurity.com
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
6 months ago Nytimes.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
5 months ago Techrepublic.com
Indian police arrest five accused of trafficking people into scam compounds - On May 27, the National Investigation Agency said it had searched locations across six states and seized evidence like digital devices and bogus employment letters. Southeast Asia's cyber fraud industry, which is run primarily by Chinese organized ...
1 month ago Therecord.media
Kelvin Security hacking group leader arrested in Spain - The Spanish police have arrested one of the alleged leaders of the 'Kelvin Security' hacking group, which is believed to be responsible for 300 cyberattacks against organizations in 90 countries since 2020. News of the arrest of a leader of the ...
6 months ago Bleepingcomputer.com
Here Are the Secret Locations of ShotSpotter Gunfire Sensors - Just because officers don't find evidence of gunfire, they say, doesn't mean it didn't happen. While SoundThinking says its alerts are reviewed by its Incident Review Center before being sent to the police, in Pasadena, officers who investigated ...
4 months ago Wired.com
Sophisticated Booking.com Scam Targeting Guests with Vidar Infostealer - The 'How To' guide for targeting Booking.com customers is being offered for sale on the dark web, as well as on underground cybercrime forums, including Russian-speaking platforms such as XSS.IS. Cybersecurity firm Secureworks is alerting Booking.com ...
6 months ago Hackread.com
Surge of swatting attacks targets corporate executives and board members - At around 8:45 pm on February 1, 2023, a caller to the Groveland, Massachusetts, 911 emergency line told dispatchers that he harmed someone in a home on Marjorie Street in the upscale small town 34 miles north of Boston. The caller also said he would ...
1 year ago Csoonline.com
Massive utility scam campaign spreads via online ads - When customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten and extort as much money from you as they ...
4 months ago Malwarebytes.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)