Australian police say that they successfully infiltrated "Ghost," an encrypted global communications app allegedly developed for criminals, leading to dozens of arrests.

Jay Je Yoon Jung, 32, the suspected administrator of the app, appeared in a Sydney court on charges of supporting a criminal organization and profiting from crime. Jung did not enter pleas or apply for bail and will remain in custody until his next court appearance in November.

In recent days, Australian police have arrested 38 individuals in coordinated raids across four states. Law enforcement agencies in Canada, Sweden, Ireland, and Italy have also made arrests in connection with the case, according to Australian Federal Police Deputy Commissioner Ian McCartney.

In this undated photo provided by the Australian Federal Police, illicit drugs are displayed after police have revealed on Wednesday, Sept. 18, 2024, that they have penetrated an encrypted global communications app developed for criminals... In this undated photo provided by the Australian Federal Police, illicit drugs are displayed after police have revealed on Wednesday, Sept. 18, 2024, that they have penetrated an encrypted global communications app developed for criminals called Ghost, leading to dozens of arrests. Australian Federal Police/AP Photo

"We allege hundreds of criminals, including Italian organized crime, motorcycle gang members, Middle Eastern organized crime, and Korean organized crime, have used Ghost in Australia and overseas to import illicit drugs and order killings," McCartney said during a press conference.

Police believe the app, which Jung allegedly developed in 2017, was designed specifically for criminal use, allowing organized crime groups to communicate securely and anonymously.

Since March, Australian police have monitored 125,000 messages and 120 video calls sent through Ghost, preventing 50 people from being killed, kidnapped, or seriously injured, said Assistant Commissioner Kirsty Schofield.

Australia became part of a Europol-led global task force aimed at dismantling Ghost in 2022. The app's encryption and specialized features had made it a tool of choice for criminals seeking to avoid detection. However, police were able to infiltrate the app with critical assistance from international partners.

Col. Florian Manet, head of France's Home Affairs Ministry National Cyber Command Technical Department, said in a statement that his officers provided technical resources to the task force over several years. These efforts were key to decrypting the app's communications.

McCartney credited the French authorities for helping Australian police gain access to Ghost. The French "provided a foot in the door for us" to decrypt Ghost communications, he said.

Australian police technicians further compromised the app by modifying software updates that were regularly sent out by Jung, giving them access to the content on devices within Australia. "In effect, we infected the devices, enabling us to access the content on Australian devices," McCartney explained.

Jung, who lived with his parents in Sydney and had no prior criminal record, was arrested at his home on Tuesday. Police say he operated a network of resellers, distributing specialized handsets equipped with Ghost to criminals worldwide. These modified smartphones were sold for 2,350 Australian dollars ($1,590), which included a six-month subscription to the encrypted app and technical support.

This article includes reporting from The Associated Press

Disclaimer: The copyright of this article belongs to the original author. Reposting this article is solely for the purpose of information dissemination and does not constitute any investment advice. If there is any infringement, please contact us immediately. We will make corrections or deletions as necessary. Thank you.