in

Asian crime gangs are growing – fast – thanks to AI and other tech

Asian crime gangs are growing – fast – thanks to AI and other tech

Organized crime syndicates across Asia are using AI, messaging platforms like Telegram, and cryptocurrency to help them expand, with help from dedicated service providers, according to a report the UN Office on Drugs and Crime (UNODC) published on Monday.

“Leveraging technological advances, criminal groups are producing larger scale and harder to detect fraud, money laundering, underground banking and online scams,” explained Masood Karimipour, UNODC regional representative for Southeast Asia and the Pacific.

He pointed out that this shift has led to the emergence of a “criminal service economy,” that has helped to make Asia a testing ground for transnational networks eager to expand their reach and diversify their operations. Unfortunately, these criminal enterprises are growing at a speed that’s “rapidly outpacing governments’ capacity to contain it.”

AI lowers barriers to entry
Generative AI is a key contributor to the expansion of criminal activity, because it automates tricky tasks like money laundering, coding malware, or gathering breached data. Crims can now buy these services or tools to run them from underground markets, making it easier and cheaper to execute cyber attacks.

The technology is also helping to improve attacks that employ social engineering, thanks to audio and video deepfakes, translation apps, and face-swapping software.

The report revealed a staggering increase, over 1,500 percent, in deepfake-related crimes in the Asia Pacific from 2022 to 2023, along with a 600 percent rise in deepfake-related advertisements on platforms like Telegram between February and July 2024.

Crims going corporate
“Inflow of capital and expansion of markets has led to increasing professionalization among criminal operations and actors providing services to them,” wrote the report’s authors.

Crime gangs and their service providers have therefore established solid physical and ICT infrastructure to back their online service-based business models. As their operations grow, they require a whole support system: mule bank accounts, cryptocurrency wallets, teams to manage those accounts, and marketplaces – to connect those needing funds moved with those who can facilitate it.

Criminals have evolved from small, scattered gangs, into larger and well-organized groups – many operating in compounds staffed with people lured into forced labor.

While many of these services are operating in clear violation of the law, others navigate a gray area, making it even harder to tackle the growing problem.

Telegram apologizes to South Korea and takes down smutty deepfakes

Cambodian senator sanctioned by US over alleged forced labor cyber-scam camps

AI code helpers just can’t stop inventing package names

Filipino police free hundreds of slaves toiling in romance scam operation

Telegram’s role
The UNODC report described Telegram as a central and necessary conduit for these criminal networks. With sprawling channels and minimal moderation, this environment makes it easy for cyber criminals to operate with little fear of repercussions. The insistence by Telegram that the app is a simple tool and cannot be held responsible for the content or services provided on it leaves room for plausible deniability of illegal activities.

However, according to the report, it’s clearly evident that many active merchants are explicitly marketing to fraud operators with their wares and services and tailoring them to be more attractive to the criminals.

Telegram has begun to see some consequences for enabling illegal activities. The CEO was arrested in France in August, and since then other governments have ordered material be removed from the app – including South Korea in September.

How much this will change remains to be seen. Durov has promised to remove some features from the app that have been “abused” by criminals. In late September, he informed users that Telegram would disclose IP addresses and phone numbers of some terror suspects to the relevant authorities.

Crypto does the laundry
Other important contributors to rising crime are underregulated online gambling platforms and often unauthorized virtual asset service providers (VASPs), both of which help to launder money.

The report mentions that 43 percent of scam-related funds this year were funneled into digital wallets that just opened in 2024 – a significant jump from 29.9 percent in 2022. That surge of cryptocurrency use is attributed to the ease with which digi-dollars can be transacted across borders using techniques that law enforcement agencies can’t easily track and which make it hard to recover stolen funds.

Governments in the region are also grappling with the challenge of regulating over-the-counter (OTC) brokers that use decentralized networks to deal in financial instruments, and peer-to-peer (P2P) platforms. Though both types of org often operate legally, it’s particularly common in Southeast Asia for them to be tied to illegal operations. One reason is that the region’s OTC brokers are often held to lower know-your-customer requirements than the exchanges on which they operate.

Stablecoins are particularly problematic. The study stated that as much as 70 percent of cryptocurrency related scam transactions globally in 2023 used stablecoins.

Tether (USDT) on the TRON (TRX) blockchain is the money laundering option of choice, alleged the report. Nearly half of all illicit cryptocurrency transactions took place on the TRON blockchain, accounting for about 45 percent of the total illicit volume, a rise from 41 percent in 2022. Ethereum followed with 24 percent, while Bitcoin made up 18 percent. Among stablecoins, USDT transactions totaled at least $19.3 billion.

One interesting trend caused by the use of stablecoins is a shortening of the number of days a scam was active. The shorter time a scam runs, the less chance stablecoin issuers have to blacklist its address.

Average scam length dropped from 271 days in 2020 to 42 in the first half of 2024. The scammers pivoted away from elaborate Ponzi schemes with a wide net and towards shorter targeted campaigns – like pig butchering love scams or address poisoning. ®

Report

What do you think?

Newbie

Written by Mr Viral

Leave a Reply

Your email address will not be published. Required fields are marked *

GIPHY App Key not set. Please check settings

Payal Kapadia’s Cannes 2024 Grand Prix winner All We Imagine As Light releases in France in 185 cinemas

Payal Kapadia’s Cannes 2024 Grand Prix winner All We Imagine As Light releases in France in 185 cinemas

MediaTek enters the 4th Dimensity with 3nm octa-core 9400 smartphone brains

MediaTek enters the 4th Dimensity with 3nm octa-core 9400 smartphone brains