NIA takes over Hyderabad terror recruitment case

The police on 1 October, 2022, thwarted attacks in Hyderabad and arrested three people, including one accused of terror recruitment.

BySumit Jha

Published Feb 05, 2023 | 4:40 PMUpdatedFeb 05, 2023 | 4:42 PM

NIA Hyderabad terror

The National Investigation Agency (NIA) took over the Hyderabad terror recruitment case in which the city’s police arrested three people in October 2022.

The central agency lodged an FIR against the accused under Sections 18, 18(b), and 20 of the Unlawful Activities (Prevention) Act or UAPA.

The Hyderabad city police on 1 October, 2022, thwarted terrorist attacks in the city and arrested a person accused of past terrorist incidents and his two fresh recruits.

The police also seized a consignment of four grenades from the Moosarambagh residence, in Malakpet, of 39-year-old Abdul Zahed, who reportedly revived his contacts with Pakistani ISI conduits to carry out sensational terror attacks in Hyderabad.

His two associates — Mohammed Sameeuddin alias Abdul Sami, 39, a resident of Saidabad, and Maaz Hasan Farooq alias Maaz, 29, a resident of Mehdipatnam — were also arrested along with him.

The police recovered two hand grenades, ₹3,91,800 cash, and two mobile phones from Zahed, a hand grenade, ₹1.5 lakh cash, a mobile phone, and a motorcycle from Sameeuddin, and a hand grenade and a mobile phone from Maaz.

The terror recruitment model

According to the police, Zahed was involved in several terror-related cases in Hyderabad and recruited several youngsters on the directions of Pakistan-based handlers Lashkar-e-Taiba and Inter-Services Intelligence (ISI).

Apparently, he conspired with his gang members as per the instructions of Pakistan handlers to cause terror acts, including blasts and lone-wolf attacks, in Hyderabad city to create terror in the minds of the common public.

The police also said that Zahed received hand grenades from his Pakistan-based handlers and was planning to hurl them at public gatherings and processions in order to create communal tension.

They said he also received money from terrorist organisations for his activities.

Also read: NIA files charge sheet against 11 PFI men for terror recruitment

Confession to the police

During the interrogation, Zahed in his confession revealed that Farhatulla Ghori, Abu Hamzala, and Majeed — all hailing from Hyderabad and settled in Pakistan — revived their contacts with him.

They motivated and financed him to recruit and carry out terror attacks in Hyderabad again, he said.

According to the police, all the Pakistani handlers are now working under the ISI.

“At the behest of the Pakistan-based handlers, Zahed recruited Samiuddin and Maaz Hasan,” the police said in a statement.

The cops also stated that the hand grenades recovered from Zahed were meant to target public gatherings, thereby causing terror and communal tension in Hyderabad.

Zahed was in regular touch with the Pakistani ISI-LeT handlers. He was involved in terror-related cases in Hyderabad, such as the suicide attack on the City Police Commissioner’s Task Force Office in Begumpet in 2005.

According to the police, he recruited local youth, radicalised them, and executed terror attacks such as the blast near Sai Baba Temple in Dilsukhnagar in 2002, the bus blast at Ghatkopar in Mumbai, and the Begumpet suicide attack in 2005. They also attempted to cause blasts near a Ganesh Temple in Secunderabad in 2004.

Also read: Details of NIA charge sheet in Praveen Nettaru murder case

NIA takes over the case

The Central government was of the opinion that the Hyderabad terror plan was a scheduled offence under the National Investigation Agency Act of 2008.

Thus, it was required to be investigated by the NIA in accordance with the aforementioned law because of its interstate and international links.

Accordingly, the Union Ministry of Home Affairs on 25 January issued an order directing the NIA to take up an investigation of the case.

The case has been re-registered at the NIA office in the city, and Hyderabad Deputy Superintendent of Police Rajiv Kumar Singh has taken up the investigation as the Chief Investigating Officer (CIO).