Monday , April 29 2024
Photo curtesy

Digital hundi; Tk 400 Crore Laundered in ‘Zet Robotic’ App

The Criminal Investigation Department (CID) arrested five people involved in a money laundering syndicate that illegally transferred Tk 400 crore using mobile financial services in the last three months.

The arrestees are Nasim Ahmed, 62, Fazle Rabbi Sumon, 32, Kamruzzaman, 33, Zahir Uddin, 37 and Khairul Islam, 34.

Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

This May, Dhaka, Bangladesh, will host Phoenix Summit 2024, a landmark event in the global cyber security arena. Set from...
Read More
Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

ALERT: SEKOIA REPORT
PlugX Malware Plagues Over 90k IP Addresses over 170 countries

The worm was first discovered in a 2023 post by security firm Sophos. It became active in 2019 when a...
Read More
ALERT: SEKOIA REPORT  PlugX Malware Plagues Over 90k IP Addresses over 170 countries

Palo Alto network shared latest remediation of CVE-2024-3400

Palo Alto Networks has given urgent advice to the remediation of a critical vulnerability, known as CVE-2024-3400, which attackers have...
Read More
Palo Alto network shared latest remediation of CVE-2024-3400

CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

Organizations across all sectors and of all sizes are too frequently impacted by damaging ransomware incidents. Many of these incidents...
Read More
CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

WhatsApp warns India to exit, If…

According to the report by several Indian media, social media platform Meta will withdraw its entire service from India if...
Read More
WhatsApp warns India to exit, If…

Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Someone is pretending to be Rajshahi University Vice-Chancellor, Professor Dr. Golam Sabbir Sattar, by creating a fake email account and...
Read More
Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Bad actor threat to expose BSNL 2.9 million data

Platform BreachForum, bad actor perell, same person who claimed to expose the data of "Bharat Sanchar Nigam Limited" BSNL for...
Read More
Bad actor threat to expose BSNL 2.9 million data

India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

“Our customers are our utmost priority and we are wholeheartedly dedicated to safe guarding their interests. It has come to...
Read More
India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

CISA Releases Eight Industrial Control Systems Advisories

CISA issued eight advisories about Industrial Control Systems (ICS) on April 25, 2024. The advisories share important information about security...
Read More
CISA Releases Eight Industrial Control Systems Advisories

Google fixed critical Chrome vulnerability CVE-2024-4058

Google fixed a serious Chrome bug known as CVE-2024-4058 in the ANGLE graphics layer engine along with four vulnerabilities in...
Read More
Google fixed critical Chrome vulnerability CVE-2024-4058

“We have arrested five people who used to smuggle crores of taka out of the country through MFS. This syndicate laundered around Tk 400 crore to Dubai from January to March this year.” CID Chief Mohammad Ali Mia told a press briefing at its headquarters in the capital on Thursday.

The syndicate buys agent SIMs from Tasmia Associates, a Bkash distributor in Chandgaon, Chattogram, and connects them to computers using modems. The SIMs are then controlled by people using the ‘Zet Robotic Apps’ from an office in Dubai, managing the digital hundi operation.

Shahidul Islam, also known as Mamun, is the main owner of a hundi syndicate and has been living in Dubai since 2020. The authorities arrested Mamun along with four others who run ‘Zet Robotic Apps’, which are managed by Malaysian software developers. Despite being in Dubai, they control these apps and can send money to various numbers in Bangladesh.

They gather foreign currency from expatriate Bangladeshis through agents in this hundi operation, knowing which number or bank account will receive the money.

Then, this circle sent money to the numbers of expatriates’ relatives using apps from agent SIMs collected from Bangladesh. This cycle has used 150 agent SIMs of Tasmia Associates.

“A total of six mobiles, 18 SIM cards, one laptop, six modems and Tk 28.50 lakh were seized from the possession of those arrested,” said the CID chief.

Check Also

BTCL logo

“Technical glitch” in BTCL server, users facing problems

Mir Mohammad Morshed, GM of PR and Marketing at BTCL said, For technical glitch .bd …

Leave a Reply

Your email address will not be published. Required fields are marked *