By Ashwani Mishra, Editor-Technology, 63SATS
India has rescued nearly 3,000 citizens from cyber scam rackets across Southeast Asia, while many remain trapped. OpenAI’s ChatGPT suffered a global outage, disrupting user access before services were restored. Royal Mail faces a major data leak allegedly caused by its vendor, exposing sensitive customer information.
Ransomware group DragonForce claims to have taken over RansomHub’s infrastructure, signaling a shift in the cybercrime landscape. In Minnesota, a cyberattack crippled a tribal community’s healthcare and casino systems. Meanwhile, Thailand has partnered with Google Cloud to enhance national cyber resilience through AI-powered threat detection and response strategies.
India Rescues Thousands from Cyber Scam Rings Abroad
India’s MEA revealed that over 2,900 nationals—many of them tech professionals—have been rescued from cyber scam centers in Southeast Asia. Victims were lured via fake job offers by unregistered agents, often through social media. While exact figures of those still trapped remain unclear, operations in Cambodia, Laos, Myanmar, and Thailand are ongoing.
The MEA has engaged politically with host countries and listed over 3,100 dubious agents on its e-migrate portal. Law enforcement warns that scam networks continue targeting Indians through illegal recruitment channels and fraudulent employment schemes, posing serious risks to job seekers across the region.
ChatGPT Glitch Temporarily Impacts Millions Globally
OpenAI’s ChatGPT suffered a widespread outage, affecting users in the U.S., India, Europe, Japan, and Australia. The chatbot worked for initial messages but failed to respond to follow-ups, triggering a “Something went wrong” error. Reports on DownDetector confirmed the issue.
OpenAI acknowledged the disruption, attributing it to elevated service errors, and worked on a fix. As of the latest update, services have been restored.
Royal Mail Supplier Data Breach Exposes Sensitive Information
A cybercriminal using the alias ‘GHNA’ claims to have leaked gigabytes of Royal Mail customer data on the dark web. The breach allegedly stems from Spectos, a Germany-based supplier. The exposed data—totaling 144GB—includes personal information, internal documents, meeting recordings, and customer databases.
A sample folder contained over 16,000 files, including screenshots of internal Zoom meetings. BreachForums was used to distribute the data for free. GHNA asserted this isn’t the first data leak linked to Spectos. Royal Mail has yet to issue an official statement, and the extent of impact on customers is still being assessed.
DragonForce Claims Control Over RansomHub Operations
DragonForce, a known ransomware gang, claims it has taken control of RansomHub’s infrastructure—once the most dominant ransomware group of the past year. Cyber intelligence firm Cyble reported DragonForce’s announcement on the RAMP forum and their new onion sites now featuring RansomHub’s branding. Whether this is a hostile takeover or a strategic merger remains unclear, but RansomHub’s official dark web site has gone offline since March 31.
DragonForce is pushing forward with new infrastructure, suggesting a significant shake-up in the ransomware-as-a-service ecosystem. The development marks a potential shift in power among global ransomware operators.
Cyberattack Disrupts Minnesota Tribal Community Systems
A cyberattack on the Lower Sioux Indian Community in Minnesota disrupted healthcare, government, and casino systems. Officials confirmed that key digital infrastructure, including phones, emails, and patient records, were taken offline. The breach, linked to Jackpot Junction Casino systems, triggered emergency protocols. Temporary contact numbers were issued for healthcare and pharmacy services.
The tribal government is collaborating with cybersecurity experts to investigate the incident and restore operations safely. Public advisories began on March 28. The attack highlights the vulnerability of smaller communities and tribal entities that often lack the cybersecurity resources of larger urban institutions.
Thailand, Google Cloud Team Up for Cyber Resilience
Thailand’s National Cyber Security Agency (NCSA) and Google Cloud have launched a joint initiative to strengthen national cybersecurity. Announced during the Safer Songkran campaign, the partnership focuses on threat intelligence sharing, rapid incident response, and boosting cyber resilience across sectors.
As Thailand accelerates its digital transformation, the collaboration aims to protect both public institutions and citizens from increasing cyber threats. Building on prior alliances, this move reflects the country’s commitment to proactive cybersecurity governance. The NCSA-Google partnership serves as a model for public-private collaboration in regional cyber defense strategy amid evolving global threat landscapes.