The UN warns of a growing technological threat from cyber scam gangs in Southeast Asia

An ever-expanding range of underground services and the deft application of new technologies, including artificial intelligence, are fueling the continued growth of Southeast Asia’s cyber scam gangs and helping them stay ahead of law enforcement, the United Nations said in a new report which was released on Monday. .

According to the report, most of the estimated $18 billion to $37 billion lost last year by cyber scam syndicates in East and Southeast Asia was stolen by groups based in the lower Mekong countries.

The UN calls these countries “a major testing ground” for cyber fraud groups with a growing global reach in terms of the victims they extort their money from and the workers they lure as forced laborers into prison-like complexes to run their scams.

Last year, the UN estimated that more than 200,000 people were forced to work in ‘scam centers’ in Myanmar and Cambodia alone.

“This is ground zero for the fraud industry in terms of innovation, in terms of the way things are developing,” Benedikt Hofmann, deputy representative of the UN Office on Drugs and Crime for Southeast Asia and the Pacific, told VOA prior to the publication of the report. .

The report details the ways in which the syndicates use cryptocurrencies and other new technologies to carry out their scams and integrate them with the region’s casinos to spread their criminal profits.

“This all comes together in what is essentially a criminal service economy that has grown around these scam centers and casinos in the Mekong region. And that’s really at the heart of the growth that we’ve seen in this sector,” Hofmann said.

Erin West, deputy district attorney for Santa Clara County, California, agreed.

“Southeast Asia is absolutely at the heart of the enormous international threat posed by fraud worldwide today,” she said.

As part of a task force of local law enforcement agencies focused on sophisticated tech crime, West has become a leading figure in the fight against cyber scammers.

The Mekong countries, she told VOA, are “where the organized crime syndicates have deliberately placed their complexes and their casino towers because… there are places where they know they can do this dirty business without much interference from the government.”

In addition to merely using cryptocurrencies to hide their money movements, the UNODC says the syndicates have a growing and increasingly sophisticated choice of “high-risk virtual asset service providers” – essentially cryptocurrency exchanges that operate with little to no rating rules, recording or reporting who uses them.

Perhaps the largest of the syndicates, the UNODC adds, is Huione Guarantee, an online marketplace run by the Huione Group, a sprawling Cambodian conglomerate with ties to the country’s ruling Hun family. Huione Pay, a subsidiary of the group that provides a range of currency services, names Hun To, a cousin of Prime Minister Hun Manet, as its director.

Chainalysis, a blockchain analytics company, recently estimated that Huione Guarantee has processed more than $49 billion in cryptocurrency transactions since 2021. While much of it may be legal, Chainalysis and others have linked millions of dollars in transfers to known criminal syndicates, including the Lazarus. Group, a hacker collective that the US says helps finance North Korea’s weapons program.

These analytics firms say many of the vendors using the Huione Guarantee make thinly veiled offers of services ripe for criminal exploitation, from mule accounts to digital face-changing programs and electrical shackles for tying up “runaway dogs,” a reference to employees of scam centers trying to escape .

Huione Group did not immediately respond to VOA’s request for comment on the allegations.

Another emerging threat is the use of artificial intelligence by scammers to help write malware programs or generate increasingly convincing deepfakes for video calls.

“It makes things much more complicated for both the law enforcement side, but especially the consumer side,” Hofmann said.

“When you receive a video call from someone you think is an official, a family member or someone else, it is so much more convincing than if you just receive it out of the blue, such as a WhatsApp message or another messenger message. he added.

West says she has also seen scammers in Southeast Asia use more AI to help them do “exponentially” more with less.

“We’ve seen them use technology to have multiple conversations at the same time using AI, limiting the need for as many people as possible,” she said.

“It’s scary to realize the access they have to that kind of technology,” she added. “They are consistently well ahead of us in many of their areas. They’re just really good at it, and things that we used to be able to exploit, we can no longer exploit because they’ve adapted and become better, smarter and faster.

In Southeast Asia, the UNODC report also describes what it calls a “break” in cooperation between law enforcement agencies across some borders, another weakness that cyber fraud syndicates are exploiting, according to the report.

Despite some successful cases of cross-border cooperation, it remains fragmentary, according to Hofmann.

Colonel Jessada Burinsuchat, Chief Inspector of the Cyber ​​Crime Investigation Bureau of the Royal Thai Police, echoed this view last week at a forum on cyber fraud in Bangkok organized by the UNODC.

“We have cooperation with all neighboring countries, but that is very little compared to the Thai police (and) the US, China, Japan or Russia. I can say that in Thailand we may at least work together. It is not systematic; it’s very individual, and it’s very… inconsistent,” he said.

At the same event, Hofmann singled out a particularly “weak link” in Myanmar, where non-state armed groups have controlled autonomous and often crime-ridden enclaves along the country’s porous border with Thailand for decades. Many of these groups have only grown stronger since Myanmar’s military took control of the country’s elected government in 2021, sparking a civil war that shows no sign of letting up.

Given the trends, analysts and experts say the region’s cyber fraud epidemic is likely to worsen before it gets better.

“It is very clear that an ecosystem has been created that promotes innovation,” Hofmann said, making it increasingly easier for the scammers to operate and increasingly difficult for law enforcement to combat.

“Based on that,” he added, “you just see the scope of this continuing to expand in the future.”

You May Also Like

More From Author