Open in App
  • Local
  • U.S.
  • Election
  • Politics
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • UPI News

    Australia charges suspected creator of 'Ghost' app used by global criminals

    By Chris Benson,

    8 days ago

    Sept. 18 (UPI) -- Australian Federal Police on Wednesday announced charges against the suspected creator of a secret app for criminals after he and dozens of others were arrested as part of a global sting operation involving several nations.

    https://img.particlenews.com/image.php?url=0JqXKi_0vazPfGp00
    On Tuesday, Jay Je Yoon Jung, 32, of New South Wales in southeast Australia was charged at his Narwee home and was expected to be in a Downing Centre court sometime Wednesday local time in Australia. Photo courtesy Australian Federal Police/UPI

    The AFP said its "Operation Kraken" uncovered an encrypted communications network dubbed "Ghost" that was being used by organized criminals to traffic illicit drugs, launder money, order killings or threaten serious violence in various places around the world.

    On Tuesday, Jay Je Yoon Jung, 32, of New South Wales in southeast Australia was arrested at his Narwee home, on suspicion that he created and administrated "Ghost," a dedicated encrypted communication platform, which the AFP alleged was built solely for the criminal underworld.

    He appeared in court on Wednesday and was charged with supporting a criminal organization, dealing with the suspected proceeds of an indictable offense less than $100,000, dealing in identifying information and using it to commit fraud, obtaining identification information using a carriage service with intent contrary and one count of contravention under Australian law.

    The charges carry sentences ranging from one to 10 years in prison.

    https://img.particlenews.com/image.php?url=1GmrZy_0vazPfGp00
    More arrests in Australia and across the globe “are expected over the coming days,” according to the AFP. Photo courtesy Australian Federal Police/UPI

    More arrests in Australia and across the globe "are expected over the coming days," AFP said.

    The AFP was tipped off about the encrypted app in 2021 but was not able to get inside until March.

    "The lives of many serious criminals dramatically changed when they realized their phone -- and those who vouched for it -- had betrayed them," said AFP Deputy Commissioner Ian McCartney

    It was alleged that "hundreds" of criminals had utilized Ghost, including Italian organized crime, outlaw motorcycle gang members, as well as Middle Eastern and Korean criminals.

    "Taking down dedicated encrypted communication devices takes significant skill," McCartney said. "But the holy grail is always penetrating criminal platforms to access evidence -- and this is where the AFP is world-leading."

    Officials said about 50 threats to kill or harm other individuals had been prevented through the work of law enforcement.

    Jung lived a relatively quiet life, working at his parents' commercial cleaning business during the day and was described as "quite socially awkward" by AFP, the Australian Broadcasting Corporation reported .

    Victoria Police Crime Command Acting Assistant Commissioner Paul O'Halloran called the arrest a "complex investigation" which involved "significant resources."

    About 700 AFP officers executed search warrants over two days across four Australian states and territories from Tuesday to Wednesday.

    The AFP said as of Tuesday 376 known devices associated with Ghost were active in the British Commonwealth nation, and that "most of the alleged offenders" on the platform were located in New South Wales with some users in Victoria, Western Australia, South Australia and the ACT.

    Operation Kraken so far has resulted in 38 arrests and 71 executed search warrants, while preventing more than 200 kilograms of illicit drugs from entering the Australian public and seizing 25 illegal weapons.

    Western Australia Police Assistant Commissioner State Crime Tony Longhorn said law enforcement is "continually adapting to criminal behavior."

    "In Western Australia, like other states, we will continue to monitor trends and adapt our policing approach to directly counter the methods being used by organized crime," Longhorn says.

    Meanwhile, the AFP said "near-simultaneous" police action was underway in four other countries: Canada, Sweden, Ireland and Italy.

    "Ghost" now joins the likes of other platforms dismantled over the years used by organized criminals at a transnational level, like EncroChat, Sky Global, Phantom Secure and AN0M.

    But this is the first time an Australian national has been accused of being the alleged mastermind and administrator of a global criminal platform.

    Jung, it is alleged, created Ghost nine years ago when he was 23 years old. Officials had been able to decrypt and read messages and obtained various cryptocurrency and bank accounts.

    AFP said Jung used a network of resellers to offer modified smartphones to criminals around the world sold for about $2,350 per device, which included a six-month subscription to an encrypted network and tech support.

    However, the importance of international cooperation between police "should not be understated," a Swedish law enforcement official said.

    "Criminal networks act globally and it is absolutely essential that law enforcement agencies act in the same way in order to be successful in the fight against organized crime," Superintendent Ted Esplund, an official with Sweden's Police Authority, said.

    AFP joined the international effort to target Ghost in 2022 which included Europol, the FBI, French Gendarmerie, Royal Canadian Mounted Police, Swedish Police Authority, Dutch National Police, Irish Garda Síochána and the Italian Central Directorate for Anti-Drug Service. The Icelandic Police also took part.

    "Law enforcement from nine countries, together with Europol, have dismantled a tool which was a lifeline for serious organized crime," stated Europol's Executive Director Catherine De Bolle.

    Law enforcement was able to develop a "covert solution" to infiltrate Ghost, AFP said. And personnel were able to infect devices in order to access content on the devices.

    But an electronics expert expressed concern how what happened to "Ghost" could have a ripple-effect of persuading digital users to distrust security updates, much like how law enforcement had used an update to tap into the Ghost network.

    The head of France's Home Affairs Ministry National Cyber Command Technical Department said a "technical solution was implemented" over several years that enabled a task force "to access the communications of users on this secure platform," said Colonel Florian Manet.

    "This wasn't infiltrating chats, this wasn't setting up a honeypot, this was taking down an encrypted service by seizing the servers and poisoning client applications," Erica Portnoy, a senior staff technologist at California-based Electronic Frontier Foundation, an international non-profit digital rights group, told UPI.

    Europol's De Bolle said the success of the Ghost operation, however, is what the agency "is all about," which she said was "turning collaboration into concrete results by bringing together the right people, tools and expertise to address every aspect of this complex operation."

    However, Portnoy hinted it could have "disturbing implications for all users of such services, even those who haven't committed any crime."

    Developers of secure apps, she suggested, "should make sure that the software that's being downloaded from the app store is the same as the software they uploaded."

    Expand All
    Comments /
    Add a Comment
    YOU MAY ALSO LIKE
    Local News newsLocal News
    Robert Russell Shaneyfelt11 days ago

    Comments / 0