Indian police arrest five accused of trafficking people into scam compounds

On May 27, the National Investigation Agency said it had searched locations across six states and seized evidence like digital devices and bogus employment letters.
Southeast Asia's cyber fraud industry, which is run primarily by Chinese organized crime groups with local connections on the ground, is fueled by a forced labor pool of people who are lured by promising job opportunities into large scamming compounds.
They are often paid little or nothing and are forced under physical threat to carry out cyber fraud like pig butchering scams - where a scammer gains the trust of a victim through messaging apps before tricking them into phony investments.
Given their English language skills, strong technological skills and for many the lack of opportunities at home, Indians are an attractive target for scam groups.
Rather than going to the United Arab Emirates for work, as promised, the two men said they ended up in a scam center in Laos.
The trafficking of Indians into scam compounds in Southeast Asia has become such a problem that the Indian Embassy in Cambodia has posted a pop-up warning on its website warning citizens to be wary.
The embassy recently helped secure the release of dozens of its citizens allegedly trafficked into a compound in the coastal city of Sihanoukville, one of the hubs of the cyber scam industry.
On May 20, video emerged on X of a large group of Indians reportedly demanding their release from a compound in Sihanoukville called Jinbei 4.
The men can be seen shouting on a basketball court within the compound when local police arrive.
Tonight 8 o'clock, more than 100 Indians rioted at Jinbei 4 compound, Sihanoukvile, they Fight against the scam companies pic.
Huang Yan May 20, 2024 The following day, after the video was shared widely, the Indian Embassy said it had heard from citizens trapped in the compound and that 60 of them had been taken by authorities to Phnom Penh for repatriation to India.
In total, they said, 360 Indians have been rescued from scam centers in Cambodia.
On Sunday, 13 Indians trafficked into compounds in Laos returned to their home country.
Botnet down and administrator arrested in 911 S5 case, FBI says.
North Korea's 'Moonstone Sleet' using fake tank game, custom ransomware in attacks.


This Cyber News was published on therecord.media. Publication date: Wed, 29 May 2024 19:45:10 +0000


Cyber News related to Indian police arrest five accused of trafficking people into scam compounds

Indian police arrest five accused of trafficking people into scam compounds - On May 27, the National Investigation Agency said it had searched locations across six states and seized evidence like digital devices and bogus employment letters. Southeast Asia's cyber fraud industry, which is run primarily by Chinese organized ...
1 month ago Therecord.media
What is Proposition E and Why Should San Francisco Voters Oppose It? - In addition to removing certain police oversight authority from the Police Commission and expanding the circumstances under which police may conduct high-speed vehicle chases, Proposition E would also amend existing laws passed in 2019 to protect San ...
5 months ago Eff.org
San Francisco Police's Live Surveillance Yields Almost 200 Hours of Spying-Including of Music Festivals - A new report reveals that in just three months, from July 1 to September 30, 2023, the San Francisco Police Department racked up 193 hours and 19 minutes of live access to non-city surveillance cameras. That means for the equivalent of 8 days, police ...
5 months ago Eff.org
Threatening Emails Rattle Bengal Schools: Police Pursue Latvia Lead - In a statement announced Tuesday, the Kolkata Police said that more than 20 schools across the city have been threatened with bombs, which have been later revealed as hoaxes. According to the sender, bombs had been placed in numerous classrooms ...
2 months ago Cysecurity.news
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Decoding the Elusive 'FedEx' Scam: An Inside Look at the Tactics and Challenges - One type of spam that is going around lately is FedEx scam calls, which have been targeting people, and are also doing the rounds. Most people have been victims of online fraud at some point in their lives. For us to better understand this scam, ...
6 months ago Cysecurity.news
Cyber scam call center slavery expands beyond southeast Asia The Register - Human trafficking for the purposes of populating cyber scam call centers is expanding beyond southeast Asia, where the crime was previously isolated. Interpol revealed this week that an ongoing investigation has discovered evidence of abuse emanating ...
6 months ago Go.theregister.com
Cybercrime Orgs Increasingly Use Human Trafficking to Staff Scam Mills - Interpol has announced Operation Storm Makers II, a coordinated effort among 27 individual Asian countries targeting cyber-fraud operations engaging in human trafficking to perpetuate their scams. It appears that this kind of insidious operation is ...
6 months ago Darkreading.com
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
6 months ago Nytimes.com
How an Indian startup hacked the world - Reuters previously named Appin in a story about Indian cyber mercenaries published last year. This report paints the clearest picture yet of how Appin operated, detailing the world-spanning extent of its business, and international law enforcement's ...
7 months ago Reuters.com
Victory! Police Drone Footage is Not Categorically Exempt From California's Public Records Law - Video footage captured by police drones sent in response to 911 calls cannot be kept entirely secret from the public, a California appellate court ruled last week. The police department is the first law enforcement agency in the country to use drones ...
6 months ago Eff.org
Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam - Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources. Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites ...
5 months ago Blog.checkpoint.com
Thousands of Young People Told Us Why the Kids Online Safety Act Will Be Harmful to Minors - How young people feel about the Kids Online Safety Act matters. These comments show that thoughtful young people are deeply concerned about the proposed law's fallout, and that many who would be affected think it will harm them, not help them. In ...
3 months ago Eff.org
Australia raps telcos for sending through bulk SMS that contain scam messages - Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules. The Australian Communications and Media Authority said it had taken action against Message4U, SMS ...
4 months ago Zdnet.com
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
1 year ago Securityweek.com
EFF Helps News Organizations Push Back Against Legal Bullying from Cyber Mercenary Group - For the last several months, there has emerged a campaign of bullying and censorship seeking to wipe out stories about the mercenary hacking campaigns of a less well-known company, Appin Technology, in general, and the company's cofounder, Rajat ...
4 months ago Eff.org
500k Irish National Police records exposed by third party The Register - A third-party contractor running a database without password protection exposed more than 500,000 records related to vehicle seizures by the Irish National Police. Security researcher Jeremiah Fowler found various records dating back to 2017 ...
7 months ago Theregister.com
Kelvin Security hacking group leader arrested in Spain - The Spanish police have arrested one of the alleged leaders of the 'Kelvin Security' hacking group, which is believed to be responsible for 300 cyberattacks against organizations in 90 countries since 2020. News of the arrest of a leader of the ...
6 months ago Bleepingcomputer.com
Drone As First Responder Programs Are Swarming Across the United States - Police DFR programs involve a fleet of drones, which can range in number from four or five to hundreds. In response to 911 calls and other law enforcement calls for service, a camera-equipped drone is launched from a regular base to get to the ...
1 week ago Eff.org
New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
5 months ago Hackread.com
Here Are the Secret Locations of ShotSpotter Gunfire Sensors - Just because officers don't find evidence of gunfire, they say, doesn't mean it didn't happen. While SoundThinking says its alerts are reviewed by its Incident Review Center before being sent to the police, in Pasadena, officers who investigated ...
4 months ago Wired.com
Government Surveillance Reform Act of 2023 Seeks to End Warrantless Police and FBI Spying - In 1763, the radical journalist and colonial sympathizer John Wilkes published issue no. 45 of North Briton, a periodical of anonymous essays known for its virulent anti-Scottish drivel-and for viciously satirizing a British prime minister until he ...
7 months ago Wired.com
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates - U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ...
4 months ago Krebsonsecurity.com
Police dismantle pirated TV streaming network that made $5.7 million - Spanish police have dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000. The investigation began in November 2022 following a complaint submitted by the Alliance for ...
1 month ago Bleepingcomputer.com
Massive utility scam campaign spreads via online ads - When customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten and extort as much money from you as they ...
4 months ago Malwarebytes.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)