Western Australian Man Sentenced for Darknet Fraud and Identity Theft

A Western Australian man was sentenced to two years for using darknet-sourced data to commit identity theft and fraud, stealing over $17,500. Found with 20,000 compromised credentials, he admitted to six charges. Authorities urge vigilance against cybercrime and identity theft.

Western Australian Man Sentenced for Darknet Fraud and Identity Theft

Western Australian Man Sentenced for Darknet Fraud and Identity Theft

Announced today, April 19th, the Perth District Court handed down a two-year prison sentence to a 36-year-old Western Australian man for identity theft and fraud. He utilised personal data purchased from the darknet to illicitly withdraw over $17,500 from a couple's superannuation and other financial accounts.

Additionally, he exploited the identity of another victim to open bank accounts, accrue debts, and incur traffic fines, as revealed by the Australian Federal Police's cybercrime investigation.

Investigators found the perpetrator in possession of approximately 20,000 compromised credentials from Genesis Market, an illegal online platform that was part of the larger FBI-led Operation Zinger. 

This international operation resulted in the shutdown of Genesis Market, which had provided access to sensitive data, including login details and browsing histories from over 1.5 million compromised computers. 

The man admitted guilt to six charges, including data possession intending to commit fraud and causing detriment by fraud, with the maximum penalties for these offences reaching up to seven years in prison.

AFP Detective Inspector Andrea Coleman stressed the invasive nature of cyber crimes, likening them to traditional burglary. 

"People who have their identity stolen can have their hard-earned savings stolen, but it can also take years for them to regain control of their personal information," Coleman explained. 

She emphasised the continuous efforts of the AFP and its international partners in pursuing and prosecuting individuals who misuse the darknet for illegal activities.

Following this case, Clare O'Neill, the Minister for Cyber Security, highlighted the importance of cybercrime awareness on the social platform X. O'Neill detailed the arrest of five individuals during a global police sting operation targeting the platform LabHost, which allegedly facilitated the theft of personal credentials from over 94,000 victims in Australia alone. 

Clare O'Neil MP : Source “X”

She urged the public to remain vigilant against phishing attacks and emphasised the importance of cyber security measures.

The Australian Cyber Security Centre (ACSC) recommends the public take protective actions against cyber threats.

Key advice includes limiting the sharing of personal information online, setting social media profiles to private, and critically evaluating any requests for personal details, as cybercriminals often pose as reputable organisations to solicit this information.

These precautions are vital in protecting individuals and families from the increasing dangers of cybercrime and identity theft.

Great! You’ve successfully signed up.

Welcome back! You've successfully signed in.

You've successfully subscribed to Cyber News Centre.

Success! Check your email for magic link to sign-in.

Success! Your billing info has been updated.

Your billing was not updated.