Total Tests:
Blog Filters reset x
By Incident
By Jurisdiction
Show More

Thai Police Takes Down a Criminal Network for $277M "Pig Butchering" Crypto Investment Fraud

Read also: Trio convicted for $2.5M cyber scam, Indian law enforcement busts multimillion-dollar investment fraud ring, and more.


Thursday, October 5, 2023
Views: 9k Read Time: 2 min.

Thai Police Takes Down a Criminal Network for $277M "Pig Butchering" Crypto Investment Fraud

Thai police dismantle massive “pig butchering” ring, seizes assets worth $277M

Thai police, in collaboration with the US authorities and crypto-exchange Binance, took down a criminal network that orchestrated a multimillion “pig butchering” scam that impacted over 3,000 victims in Thailand.

“Pig butchering” is a type of crypto investment fraud, which combines romance scams and cryptocurrency fraud.

As part of the operation called “Trust No One,” the authorities arrested five alleged masterminds behind the scheme and seized assets worth THB 10 billion ($277 million), including luxury vehicles, homes and other property.

ImmuniWeb can help prevent data breaches and meet regulatory requirements.
Request your free demo now and talk to our experts.

Cyber crook gets a 40-month prison sentence for $1.3M cyber fraud

A US federal court has sentenced a Boston resident, Kelechi Collins Umeh, to 40 months in prison for his involvement in a series of online fraud schemes, including romance scams and advance fee schemes, that conned tens of victims out of $1.3 million.

As part of the schemes, Umeh and his co-conspirators created fake online personas to gain a victim’s trust and used fake passports to open bank accounts to collect and launder money obtained through the online scams.

In addition to 40 months in prison and two years of supervised release, Umeh was ordered to pay over $878,000 in restitution.

Massive phishing ring targeting EU countries dismantled in Ukraine

A joint operation conducted by Ukraine’s and Czech law enforcement authorities took down a massive phishing gang that targeted citizens of Czechia, Poland and other EU countries.

The criminal organization operated a network of call-centers in Kyiv and other regions of Ukraine that targeted users of Czech online stores. The fraudsters used social engineering techniques to trick victims into visiting malicious web pages designed to steal sensitive data. The attackers then used this information to steal money from victims’ bank accounts.

The phishing ring involved 40 people, including computer programmers who developed and supported various Telegram bots and phishing sites, as well as so-called “workers” who interacted with the victims. The police have arrested eight people involved in the phishing operation, including three suspected masterminds behind the scheme.

Trio convicted in the US for a $2.5M Target cyber scam

Three California residents were convicted for their involvement in a large-scale fraud scheme that conned victims out of $2.5 million by convincing them to buy Target gift cards to address various nonexistent problems.

The scheme involved telephone scammers based overseas who deceived victims by posing as law enforcement agencies and government employees. They also perpetrated tech support scams asking victims to buy the gift cards to fix the “problems.” After buying cards, victims were asked to provide the card numbers and access codes to crooks.

The defendants, Blade Bai, Bowen Hu, and Tairan Shi were each found guilty of one count of conspiracy to commit money laundering. Bai was also found guilty of an additional money laundering charge. All three defendants are scheduled to be sentenced on January 26, 2024.

ImmuniWeb Newsletter

Get exclusive updates and invitations to our events and webinars:


Private and Confidential Your data will stay private and confidential

Indian law enforcement busts multimillion-dollar investment fraud ring

Indian law enforcement authorities arrested six people suspected of their involvement in a large-scale online investment fraud scheme that duped thousands of people across India.

The scam involved call centers and clickbait advertising on messaging platforms such as WhatsApp and Telegram to contact potential victims and convince them to invest small amounts of money promising high returns.

The authorities have frozen 84 scammer-controlled bank accounts opened using fake identities. The arrested individuals had different roles in the scheme - some of them approached the victims on WhatsApp and Telegram, while others were tasked with operating the bank accounts. The police identified three alleged kingpins but currently they remain at large.

What’s next:

Key Dutch has been working in information technology and cybersecurity for over 20 years, starting his first job with Windows 95 and dial-up modems. As the Editor-in-Chief of our Cybercrime Prosecution Weekly blog series, he compiles the most interesting news about police operations against cybercrime, as well as about regulatory actions enforcing data protection and privacy law.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential