Wednesday , May 15 2024
Photo curtesy

Digital hundi; Tk 400 Crore Laundered in ‘Zet Robotic’ App

The Criminal Investigation Department (CID) arrested five people involved in a money laundering syndicate that illegally transferred Tk 400 crore using mobile financial services in the last three months.

The arrestees are Nasim Ahmed, 62, Fazle Rabbi Sumon, 32, Kamruzzaman, 33, Zahir Uddin, 37 and Khairul Islam, 34.

Ransomware Activities this week: Threatmon report

According to the Threatmon advanced threat monitoring platform, LockBit is in the top position in the category of top active...
Read More
Ransomware Activities this week: Threatmon report

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues,...
Read More
ALERT  CISA Releases Four Industrial Control Systems Advisories

Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Microsoft patched May 2024 Tuesday including updates for 61 flaws and three publicly disclosed zero days. This update fixed Microsoft...
Read More
Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

“We have arrested five people who used to smuggle crores of taka out of the country through MFS. This syndicate laundered around Tk 400 crore to Dubai from January to March this year.” CID Chief Mohammad Ali Mia told a press briefing at its headquarters in the capital on Thursday.

The syndicate buys agent SIMs from Tasmia Associates, a Bkash distributor in Chandgaon, Chattogram, and connects them to computers using modems. The SIMs are then controlled by people using the ‘Zet Robotic Apps’ from an office in Dubai, managing the digital hundi operation.

Shahidul Islam, also known as Mamun, is the main owner of a hundi syndicate and has been living in Dubai since 2020. The authorities arrested Mamun along with four others who run ‘Zet Robotic Apps’, which are managed by Malaysian software developers. Despite being in Dubai, they control these apps and can send money to various numbers in Bangladesh.

They gather foreign currency from expatriate Bangladeshis through agents in this hundi operation, knowing which number or bank account will receive the money.

Then, this circle sent money to the numbers of expatriates’ relatives using apps from agent SIMs collected from Bangladesh. This cycle has used 150 agent SIMs of Tasmia Associates.

“A total of six mobiles, 18 SIM cards, one laptop, six modems and Tk 28.50 lakh were seized from the possession of those arrested,” said the CID chief.

Check Also

Moshiul Islam accepted as member to Forbes Technology Council

Moshiul Islam Mishu, Founder & CEO of Enterprise Infosec Consultants (EIC), has been accepted into …

Leave a Reply

Your email address will not be published. Required fields are marked *