FCC

FCC designates first robocall threat actor under new classification system

The Federal Communications Commission (FCC) on Monday put an entity it is calling Royal Tiger in its crosshairs for facilitating fraudulent robocalls across international networks, making it the first group targeted through a new threat analysis and designation system.

Many of the deceptive junk calls by the group, labeled Royal Tiger, impersonated government agencies, banks and utility companies, the FCC said in a press release

The group also placed illegal calls intended to dupe international consumers by offering fake credit card interest rate reductions. Another trick involved soliciting “purchase authorizations” for orders that people never made, the FCC said.

Royal Tiger operates in India, the United Kingdom, the United Arab Emirates and the U.S., according to the FCC, which said the group’’s leader, known as Prince Jashvantlal Anand, runs three U.S.-based robocall companies.

The group has been the target of several enforcement actions by the FCC, the Federal Trade Commission and law enforcement, yet it has continued to persistently defraud consumers through illegal robocalls, the FCC said.

The new FCC classification, which it calls a Consumer Communications Information Services Threat (C-CIST), is meant to help the agency’s enforcement bureau track the shadowy entities populating the sprawling robocall fraudster ecosystem, streamline how it shares information with partner agencies and help it better communicate information to industry.

The effort is also meant to be preemptive, bolstering the agency as it fights to “identify known threats before they reach U.S. networks,” the release said.

The new classification system comes at a time when the FCC is cracking down on illegal robocalls. In February, the agency made AI-generated voice cloning in robocalls illegal and said it would step up its enforcement efforts to target the fraudsters behind such calls.

That decision came close on the heels of a robocall campaign deployed during the New Hampshire presidential primary election which featured a fake President Joe Biden telling voters not to turn out.

Illegal robocall groups typically use multiple companies and confusing corporate structures as well as constantly changing addresses to dodge enforcement, the agency said in explaining why the classification system will clarify its efforts.

A company or individual will be designated as a C-CIST when its activities pose a “significant threat to consumer trust in the integrity of communications information services,” the release said.  

“As our investigative targets use more and more sophisticated and clandestine means such as generative AI voice-cloning technology and ‘spoofing’ to obtain sensitive data and defraud consumers, the C-CIST classification tool will allow us to better coordinate with our state, federal, and global regulatory and law enforcement partners to take on these bad actors,” said Loyaan A. Egal, the chief of the FCC’s Enforcement Bureau and chair of its Privacy and Data Protection Task Force.

Royal Tiger’s U.S.-based companies, according to the FCC, are PZ Telecommunication LLC, Illum Telecommunication Limited and One Eye LLC.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles
Suzanne Smalley

Suzanne Smalley

is a reporter covering privacy, disinformation and cybersecurity policy for The Record. She was previously a cybersecurity reporter at CyberScoop and Reuters. Earlier in her career Suzanne covered the Boston Police Department for the Boston Globe and two presidential campaign cycles for Newsweek. She lives in Washington with her husband and three children.