『India,भारत,印度』 10 Scam News, organised crime, cyber fraud, criminal gangs, international criminal syndicates, online scammer, Job fraud, online fraud, finanancial frauds, Financial Fraud, human trafficking, pig butchering, romance scams 2024.6.23-7.20

2024.7.20 Until now, many are aware of the viral dating scam sweeping across India. In this cunning scheme, women befriend men and lure them to specific pubs and restaurants they are allegedly affiliated with, coercing them to splurge on pricey food and drinks. As the bill arrives, the women vanish on some pretext, leaving the men to face the music. The pub staff then strong-arm the men into paying the exorbitant bill, even resorting to violence if they refuse. Shockingly, after making waves in Delhi and Hyderabad, this scam has now surfaced in Mumbai.

‘Meet Via Dating App, Bills in Thousands’: Viral Dating Scam Reaches Mumbai, Details Revealed

Until now, many are aware of the viral dating scam sweeping across India. In this cunning scheme, women befriend men and lure them to specific pubs and restaurants they are allegedly affiliated with, coercing them to splurge on pricey food and drinks. As the bill arrives, the women vanish on some pretext, leaving the men to face the music. The pub staff then strong-arm the men into paying the exorbitant bill, even resorting to violence if they refuse. Shockingly, after making waves in Delhi and Hyderabad, this scam has now surfaced in Mumbai.

Deepika Bhardwaj, a journalist and men’s rights activist, recently took to ‘X’ and highlighted six men who fell prey to this scheme in Mumbai. She shared compelling evidence, including bills and messages from the victims, showing a consistent pattern. One photo revealed a bill of around Rs. 32,000, while another message described a man’s ordeal of being trapped and forced to shell out Rs. 43,000. Despite paying the bill and asking the woman to stay a bit longer, she made an excuse to go to the restroom and never returned.

Another victim recounted being billed Rs. 24,000. In his words, “When I said I didn’t have enough money in my account to pay the bill, she said she’ll go out and call some friends and arrange the money. After which she left the building and messaged me saying that she was getting her periods, so she had to go home.” Left alone, the man faced threats from the waiter and had to settle the bill by any means necessary.

🚨 MUMBAI DATING SCAM ALERT 🚨
THE RED ROOM ANDHERI WEST
◾1 club, different names, daily trapping
◾6 victims in touch, scammed at same club
◾Trap laid through Tinder, Happn
◾Bill amounts of 23K, 33K, 43K

Furthermore, Bhardwaj highlighted the scam’s modus operandi through these screenshots, underscoring the deceptive tactics used.

MODUS OPERANDI :
◾Meet via dating app
◾Push for quick meet
◾Story of she being make-up artist, just arrived in Mumbai
◾Costliest drinks ordered
◾Drinks are fake, she gulps many
◾Guy isn’t shown menu card
◾Bill in thousands within an hour
◾She absconds & then blocks

In the midst of this, many have pointed fingers at Andheri-based ‘The Red Room’ pub, accusing it of being complicit in the viral scam.

However, Hema Chowdhary, a partner of the pub, refuted these claims, telling Mid-day, “The menu of my pub is expensive, for which we pay tax to the government. The price of every item is listed on the menu. Apart from the internal staff, PR teams also work for the pub, they bring in customers and take a commission on the bill. Allegations that girls from dating sites and pubs collude to dupe customers are baseless and false. The allegation of beating up a customer is false.”

“通过约会应用相识,账单高达数千美元”:病毒式约会骗局蔓延至孟买,细节曝光

到目前为止,许多人都知道席卷印度的约会骗局。在这个狡猾的骗局中,女人会和男人交朋友,然后引诱他们到他们所谓的附属酒吧和餐馆,强迫他们花大价钱买昂贵的食物和饮料。结账时,女人会以某种借口消失,让男人自食其果。然后,酒吧工作人员会强迫男人支付高昂的账单,如果他们拒绝,甚至会诉诸暴力。令人震惊的是,在德里和海得拉巴引起轰动后,这种骗局现在又出现在孟买。

2024.7.20 3 more held in Gujarat in connection to Rs 5 crore water supply scam, total 13 arrested till now. According to the FIR, the accused siphoned off funds meant for water distribution works at Navsari, Vansda, and Bilimora under the Rejuvenation Tribal Programme without following the tender procedure

3 more held in Gujarat in connection to Rs 5 crore water supply scam, total 13 arrested till now
According to the FIR, the accused siphoned off funds meant for water distribution works at Navsari, Vansda, and Bilimora under the Rejuvenation Tribal Programme without following the tender procedure

The Surat unit of the Gujarat CID on Friday arrested three more people including a government employee in connection to the misuse of Rs 5.48 crore of government funds meant for a rural water supply project.

The police had earlier arrested 10 accused including four government officials in the case.

The three arrested on Friday have been identified as Rajeshkumar Jha, a resident of Surat and native of Katihar district in Bihar; Mitesh Shah, a resident of Bilimora in Navsari district; and Chirag Patel, a resident of Gandevi taluka in Navsari.

Jha is an accountant in the Gujarat Water Supply and Sewerage Board (GWSSB) and was posted in Navsari last year when the scam allegedly took place. The other two are contractors who purportedly submitted fake bills to claim the amount for the water supply work without doing anything on the ground.

All three will be produced before the Surat court on Saturday evening.

The CID started investigating the case after a complaint was filed by Jatinkumar Patel, an executive engineer at the GWSSB.

According to the FIR, the accused siphoned off funds meant for water distribution works at Navsari, Vansda, and Bilimora under the Rejuvenation Tribal Programme without following the tender procedure between April 1, 2022, and August 25, 2023.

According to the FIR, officials of the GWSSB vigilance department had carried out physical checks at 94 of the 163 locations where the works were said to be undertaken.

While no work was found to have been undertaken at 90 locations, partial work was carried out at just four locations, the complainant stated.

Talking to The Indian Express, CID officer A M Captain said, “We are carrying out further investigation. A few more accused are yet to be arrested and we have sent our teams to nab them. We are also collecting evidence against them.”

古吉拉特邦又有 3 人因涉嫌 5 千万卢比供水诈骗被捕,迄今共有 13 人被捕
据 FIR 称,被告挪用了部落复兴计划下用于 Navsari、Vansda 和 Bilimora 供水工程的资金,且没有遵循招标程序

周五,古吉拉特邦刑事侦缉处苏拉特分局逮捕了另外三人,其中包括一名政府雇员,他们涉嫌滥用原定用于农村供水项目的 5.48 亿卢比政府资金。

此前警方已逮捕了10名嫌疑人,其中包括4名政府官员。

周五被捕的三人分别是拉杰什库马尔·贾 (Rajeshkumar Jha),苏拉特居民,比哈尔邦卡蒂哈尔县人;米特什·沙 (Mitesh Shah),纳夫萨里县比利莫拉居民;以及奇拉格·帕特尔 (Chirag Patel),纳夫萨里甘德维塔卢卡居民。

2024.7.14 The Union Home Ministry’s cyber crime unit issued an advisory on Sunday alerting people to beware of suspicious e-notices that they receive from government offices on their email.

Cybercrime unit alerts public on rising fake government e-notice scam
Urging people to practice caution, the Indian Cyber Crime Coordination Centre (I4C) stated in a public advertisement that everyone should always check the Internet to authenticate the identity of the official named in the e-notices and call the mentioned department.

In Short
Home Ministry warns of fake e-notices
Asks people to verify sender’s identity before responding
Says people must check ‘gov.in’ domain for authenticity

The Union Home Ministry’s cyber crime unit issued an advisory on Sunday alerting people to beware of suspicious e-notices that they receive from government offices on their email.

Urging people to practice caution, the Indian Cyber Crime Coordination Centre (I4C) stated in a public advertisement that everyone should always check the Internet to authenticate the identity of the official named in the e-notices and call the mentioned department.

This comes as several cases of “fake emails” being sent in the garb of the government’s e-notices are popping up.

In the advertisement, the cyber crime unit warned that such e-notices could be a con that can expose people to becoming “victims of cyber fraud”.

Suggesting countermeasures to be considered before responding to such e-mails, I4C stated, “Check if the email has originated from an authentic government website that ends with “gov.in”; check the internet for information regarding officials named in the email; and call the mentioned department to verify the email received.”

Earlier this month, the Union Finance Ministry issued a cautionary advisory regarding fraudulent emails. These emails, as per the advisory, falsely bear the names, signatures, stamps, and logos of prominent entities such as the Delhi Police Cyber Crime and Economic Offence, the Central Economic Intelligence Bureau (CEIB), the Intelligence Bureau, and the Cyber Cell of Delhi.

“The recipient of any such email should be aware of this fraudulent attempt. It is informed to the public that any such e-mails with the attachment should not be responded to, and such cases may be reported to the nearest police station or cyber police station,” it said.

The Indian Cyber Crime Coordination Centre (I4C), an organisation under the Ministry of Home Affairs (MHA) tasked with addressing cyber crimes comprehensively, issued a similar advisory in August last year. This advisory warned users about counterfeit emails impersonating its CEO, with subject titles such as “urgent notification” and “court notification.”

“These misleading emails are targeted at various government offices and individuals and falsely accuse them of cyber crimes, urging them to respond,” the I4C was quoted as saying by news agency PTI in its report.

印度内政部网络犯罪部门周日发布了一份警告,提醒人们警惕政府办公室通过电子邮件发送的可疑电子通知。

2024.7.14 A 74-year-old retired Lieutenant Colonel was scammed out of ₹73 lakh by fraudsters posing as FedEx and police officials.

‘Fedex’ scam in Bengaluru: Retired Lt. Colonel loses ₹73 lakh – Report

A 74-year-old retired Lieutenant Colonel was scammed out of ₹73 lakh by fraudsters posing as FedEx and police officials.

A 74-year-old retired Lieutenant Colonel from Vasanth Nagar, Devansh (name changed), was defrauded of ₹73 lakh in a sophisticated FedEx scam, according to a complaint filed with the East CEN crime police on July 5.

On June 13, Devansh received a call from an unknown number where the caller posed as a FedEx executive, The Times of India reported. Claiming that a parcel in Devansh’s name contained illegal items like passports and drugs, the caller informed him that a case had been filed against him with the Delhi police and that an officer would be in touch shortly.

Minutes later, Devansh received a WhatsApp video call from someone claiming to be a senior police officer. The scammer, dressed in a police uniform and situated in what appeared to be a police station, falsely informed him that his Aadhaar details were involved in a money laundering case, and that he was under digital surveillance, the report stated.

The scammer then put Devansh on a Skype call for his “digital arrest” and instructed him to transfer money to various bank accounts for an investigation mandated by the Supreme Court. Fearing arrest and trusting the fraudulent “officer”, Devansh transferred ₹73 lakh to five different accounts by June 26, the publication added.

When the promised return of his money did not materialize, Devansh realized he had been deceived and reported the incident to the police. A senior officer revealed that they have managed to freeze ₹30 lakh from the fraudsters’ accounts, and investigations are ongoing to recover the remaining funds and track down the perpetrators.

These courier-related scams are becoming a frequent occurrence in Bengaluru, with a 30-year-old employee from a local private company being swindled out of a staggering ₹1.9 crore recently. These cases also prompted the courier firm, FedEx, to clarify in April that it never requests personal information in any of its communications from its clients.

班加罗尔“联邦快递”诈骗案:退休中校损失730 万印度卢比- 报告

一名 74 岁的退役中校被冒充联邦快递和警察官员的诈骗者骗取了 730 万卢比。

2024.7.10 Woman from Mangaluru loses Rs 74.1 lakh in online stock market scam. The Scam initiated through an Instagram advertisement link. The victim was tricked in promise of high returns

Woman loses Rs 74.1 lakh after clicking on an Instagram advertisement link, here is what happened
A woman from Mangaluru fell victim to an elaborate online stock market scam, losing Rs 74.1 lakh after clicking on an Instagram advertisement link.

In Short
Woman from Mangaluru loses Rs 74.1 lakh in online stock market scam
The Scam initiated through an Instagram advertisement link
The victim was tricked in promise of high returns

In the past few weeks, we have reported numerous cases of share trading scams. Tens of victims have shared their ordeals of losing money after joining a finance group on WhatsApp, which urged them to invest in trades but ultimately led to financial losses. While most cases were connected through conversations on WhatsApp, it seems WhatsApp is not the only platform these scammers use to target victims. In one recent case, a woman from Mangaluru reportedly lost Rs 74.1 lakh in an elaborate online stock market scam.

The victim lost her money after clicking on an advertisement link on Instagram. According to a report by TOI, the incident began on March 15 while the victim was browsing Instagram. An advertisement about share trading caught her attention, promising high returns. Intrigued by the prospect, she clicked on the link and was directed to a page with information about share trading.

The advertisement then provided a contact number, which she messaged out of curiosity. She was soon contacted by an unknown individual via WhatsApp, who seemed knowledgeable and convincing. This person provided her with a link, which led her to join a group named D101 Artemis Seminar Group on a messaging platform.

Within this group, the woman received regular updates and information about online trading, which appeared legitimate and promising. On April 25, she was sent another link to open a trading account with a company called Artemis Profit Trading. The scammer assured her that larger investments would yield higher returns, a common tactic used in fraudulent schemes to lure victims into parting with more money.

Initially, the woman was cautious and invested Rs 10,000. However, over time, the lure of high returns and the convincing nature of the scam led her to invest more money. Between March 15 and July 4, she made several transactions, gradually transferring a staggering total of Rs 73.6 lakh to various bank accounts. Additionally, she paid Rs 50,000 directly to the Artemis Profit Trading company.

The woman realised it was a scam when she attempted to withdraw her money. Despite multiple attempts, she found herself unable to access her funds. After realising, the victim promptly reported the incident to the Cyber Crime and Economic Offences (CEN). While the case is under investigation, this incident highlights the growing prevalence of online scams and the need for increased vigilance among internet users. Scammers often use social media platforms like Instagram to target unsuspecting individuals, exploiting their curiosity and trust. It is important to stay vigilant.

Notably, to help users deal with these scams, WhatsApp has recently announced a new context cards feature for groups. This feature will provide users with information about the group and more to help them make informed decisions if they are added to an unknown group without their will or accidentally.

一名来自芒格洛尔的女子成为精心策划的网上股票市场骗局的受害者,在点击 Instagram 广告链接后损失了 741 万卢比。

2024.7.10 A 24-year-old woman from Hyderabad fell victim to a phone scam and lost over Rs 1 lakh to scammers posing as officials from various government agencies.

India: Woman loses money in new Aadhaar-Sim card link scam
The fraudster then claimed there was an asset seizure warrant in her name

Hyderabad: A 24-year-old woman from Hyderabad fell victim to a phone scam and lost over Rs 1 lakh to scammers posing as officials from various government agencies.

“According to a press release from the Hyderabad Cyber Crime Department, the victim, a 24-year-old female private employee from Hyderabad, received a phone call from someone claiming to be from the customs department inquiring about a package sent by her.”

“Following this, they transferred the call to someone claiming to be from the Delhi Police, who informed the victim of an arrest warrant under her name for several non-bailable offences in a confidential, high-profile case under investigation.”

“The fraudster then claimed there was an asset seizure warrant in her name. They subsequently transferred the call to another person posing as a CBI officer.”

“During the call, the victim was not allowed to consult any family members or well-wishers. The fraudsters also threatened her family, as per the Hyderabad Cyber Crime Department.”

“The victim, terrified, complied with the fraudster’s demands, transferring Rs 1,05,000 (one lakh five thousand) and sharing her Aadhaar card details.”

“The fraudsters claimed these transfers were to validate assets as per RBI regulations and to have them notarised. Sensing something amiss, the victim promptly filed an online complaint for assistance, as per the Hyderabad Cyber Crime Department.”

“If a call raises suspicion, individuals should immediately end the call and report it to the nearest police station without further engagement. Beware of fraudulent calls impersonating FedEx, BSNL, and TRAI,” the release warned.

“Scammers often use psychological tactics to manipulate emotions and decision-making. Do not deposit money into unknown bank accounts based on false promises from unknown individuals,” cautioned the Hyderabad Cyber Crime Department.

“Law enforcement officials do not initiate contact via Skype calls or demand money transfers to resolve issues.”

Cyber Crime department warns residents:
End suspicious calls immediately.
Report scams to the nearest police station without engaging further.
Be cautious of calls claiming to be from FedEx, BSNL, or TRAI.
Never deposit money to unknown accounts based on false promises.
Law enforcement doesn’t use Skype calls or demand money transfers.

海得拉巴:一名 24 岁的海得拉巴女性成为电话诈骗的受害者,骗子冒充各政府机构官员,骗取了她超过 10 万卢比的钱。

“根据海德拉巴网络犯罪部门发布的新闻稿,受害者是一名来自海德拉巴的 24 岁女性私营企业雇员,她接到一个自称是海关部门人员的电话,询问她寄送的包裹。”

2024.7.3 A 49-year-old businessman from Palghar lost Rs 34.47 lakh to fake cops who duped him on the pretext of a money laundering case. The fraudsters even shared purported documents of the Enforcement Directorate (ED), Lucknow crime branch and the Central Bureau of Investigation (CBI) with the complainant.

Mumbai: 49-Year-Old Palghar Businessman Loses ₹34.47 Lakh To Fake Cops In Money Laundering Scam
The fraudsters even shared purported documents of the Enforcement Directorate (ED), Lucknow crime branch and the Central Bureau of Investigation (CBI) with the complainant.

Mumbai: A 49-year-old businessman from Palghar lost Rs 34.47 lakh to fake cops who duped him on the pretext of a money laundering case. The fraudsters even shared purported documents of the Enforcement Directorate (ED), Lucknow crime branch and the Central Bureau of Investigation (CBI) with the complainant.

According to the police, a person claiming to be an official from the telecom department in Delhi called the businessman on May 27. The caller informed that his Aadhaar card and SIM had been misused in Uttar Pradesh for illegal purposes and that Lucknow police would contact him shortly.

Posing as an inspector, the con spoke to the complainant and told him an unaccounted amount of Rs 70 lakh has been parked in three accounts opened using his Aadhaar card and contact details. Subsequently, the man received another call from the ‘deputy commissioner of police, Lucknow’, who said that the dirty cash needs to be scrutinised by the Reserve Bank of India. Hence, he would have to transfer the money from his account to other accounts, said the fake cop.

After seeing the forged documents of the probe agencies, the complainant fell for the fraud and transferred more than Rs 30 lakh to the cheaters between May 28 and 30. He finally realised the scam, after they demanded more money. When he sought identity cards, the imposters went incommunicado.

孟买:49 岁的 Palghar 商人遭遇假警察洗钱骗局,损失 344.7 万印度卢比

诈骗者甚至与投诉人分享了执法局(ED)、勒克瑙犯罪调查部门和中央调查局(CBI)的所谓文件。

在看到调查机构的伪造文件后,投诉人落入骗局,在 5 月 28 日至 30 日期间向骗子转账超过 300 万卢比。在骗子索要更多钱财后,他终于意识到这是骗局。

2024.7.1 The East Siang district police arrested a couple, identified as Rajan Kalikoty and his wife Saritra Sonar, from New Delhi, with support from the Delhi Police, on 29 June, in connection with a jewellery scam.

Couple arrested for jewellery scam

PASIGHAT, 1 Jul: The East Siang district police arrested a couple, identified as Rajan Kalikoty and his wife Saritra Sonar, from New Delhi, with support from the Delhi Police, on 29 June, in connection with a jewellery scam.

SP Dr Sachin Kumar Singhal informed that the police received an FIR on 27 June from Yongge Tamut,stating that she had given Rs 42,000 to the couple, who ran a jewellery shop opposite the Solung ground here, as advance money for “making of jewellery,and was promised that it would be delivered in 25 days, that is, on 29 March, 2024.”

“However, Tamut did not receive anything as promised, and the couple began ignoring her calls. They were later found missing from their rented house,” the SP informed.

On enquiring at the market area here, Tamut came to know that the couple had taken money from a few more people and did not return the amounts. Other victims, including Kamala Chettry, Pumam Chettry and Bina Sonar, had also reported the matter to the police.

A case (u/s 420/120 B/34 IPC) was registered against the couple and endorsed to SI Kodak Dagium for investigation.

Eventually, a police team, comprising SI Dagium and others, under the supervision of the SP, tracked down the location of the accused.

“The accused persons were apprehended from the rent of Kalpana Sharma, the elder sister of Saritra Sonar, with the help of Delhi Police and were brought back to Pasighat police station on 29 June,” the SP informed.

帕西加特,7 月 1 日: 6 月 29 日,在德里警方的支持下,东桑区警方逮捕了一对来自新德里的夫妇,他们是拉詹卡利科蒂 (Rajan Kalikoty) 和他的妻子萨里特拉索纳 (Saritra Sonar),涉嫌犯下珠宝诈骗罪。

2024.6.24 Online job frauds have risen steadily in Karnataka in the last five years, totalling 9,479 between January 1, 2020, and May 25, 2024. Of this, 6,905 cases were reported from Bengaluru alone.

Bengaluru is Karnataka’s online job fraud capital
Online job frauds have risen steadily in Karnataka in the last five years, totalling 9,479 between January 1, 2020, and May 25, 2024. Of this, 6,905 cases were reported from Bengaluru alone.

Bengaluru: Nearly 73 per cent of online job frauds reported in Karnataka since 2020 came from Bengaluru alone, according to the State Crime Records Bureau (SCRB).

Moonlighting techies and students make up 20-30 per cent of the victims while the rest are unemployed individuals and fresh graduates, police investigations show.

Online job frauds have risen steadily in Karnataka in the last five years, totalling 9,479 between January 1, 2020, and May 25, 2024. Of this, 6,905 cases were reported from Bengaluru alone.

While 4,098 cases were reported last year, the number has already crossed the half-way mark (2,185) this year (until May 25), the data shows.

Investigators feel the total cases may cross 5,000 this year but believe job fraud incidents are slowing down because of increased awareness.

M A Saleem, Director General of Police, Criminal Investigation Department (CID), said online job frauds were “an extended form of traditional job scams where scamsters physically stick advertisements in public places and siphon off money by falsifying job opportunities”.

“The setup has changed and moved online but the primary targets and bait to attract people have not,” he told DH.

He said unemployed individuals and fresh graduates actively looking for jobs were most vulnerable.

Deputy Commissioner of Police Shivakumar Gunare, who is in charge of the tech hub of Whitefield, said that of the 10–20 online frauds reported in the division daily, 5-7 were job frauds.

Another police officer from Whitefield said techies and college students, especially those looking to earn during their free time, made up 20-30% of the total victims.

Techies in low-paying, work-from-home jobs or those laid off also fall prey to online jobs. Techies from middle- and lower-middle-class backgrounds, eager to earn more, are another set of victims, the officer said.

In January this year, the Central Crime Branch (CCB) cracked down on a gang that swindled Rs 158 crore through a nationwide job fraud.

While the CCB traced a network of mule bank accounts that received money from the victims, it found that all phone calls originated outside India.

Saleem says these calls originate from Southeast Asia, especially Cambodia. Investigations showed many Indians were taken to Southeast Asia years ago on false job offers and forced to run such scams. “Over 300 Indians were rescued from Cambodia recently. The operation is still ongoing,” he told this newspaper.

Data leaks

Investigations by Bengaluru police showed that scamsters hire certain people only to identify potential victims by mining their data from banks, post offices, etc.

In many cases, these conduits work in banks for months to extract as much data as possible and pass it on to call centres, which later contact prospective victims with “job offers”.

Some members of these scouring team even work as cabbies and save their passengers’ phone numbers.

班加罗尔是卡纳塔克邦的在线招聘诈骗之都

过去五年来,卡纳塔克邦的网络求职诈骗案件稳步上升,2020 年 1 月 1 日至 2024 年 5 月 25 日期间共计发生 9,479 起。其中,仅班加罗尔就报告了 6,905 起案件。

2024.6.23 Cybercrooks continue to pose a threat online, using tactics like deepfakes and AI-enabled misinformation. In Gujarat, 1.59 lakh cybercrime applications were made between Jan 1, 2020, and May 15, 2023, highlighting the importance of awareness against cyber threats.

Con-spiracy calling: From deepfakes to innovative financial scams, how cybercrime landscape is evolving

Cybercrooks continue to pose a threat online, using tactics like deepfakes and AI-enabled misinformation. In Gujarat, 1.59 lakh cybercrime applications were made between Jan 1, 2020, and May 15, 2023, highlighting the importance of awareness against cyber threats.

From deepfakes in poll campaigns to innovative financial scams, the cybercrime landscape is evolving fast. here are mos you cannot miss

Every time you connect to the internet, you are at the risk of falling prey to prying cybercrooks. They can steal your personal information, hack into your bank accounts and even ruin your reputation. With technology at their disposal, they are also getting dangerously inventive — deepfakes and AI-enabled misinformation took centre stage in the recently concluded Lok Sabha polls.

According to the data from the National Crime Records Bureau, between Jan 1, 2020, and May 15, 2023, netizens in Gujarat made 1.59 lakh applications on the National Cyber Crime Reporting Portal (NCCRP) or helpline number 1930.

It comes to 5,585 applications a month and one every 7.5 minutes on average. Only awareness can help you stay ahead of these cybercrooks and keep yourself from becoming their next target.

The impersonators: Fraudsters pose as bank execs or online shopping representatives and trick their victims into revealing their WhatsApp verification code or ask them to scan a QR code. It links the victim’s account to the fraudster’s device. They then exploit the compromised accounts to target contacts with requests for money, perpetuating the scam further.

AI calls: Scammers are now employing AI to clone voices. Victims receive calls under the pretext of emergency and the caller’s voice sounds like that of a relative/friend in distress. The victims are then asked to quickly transfer large sums of money to help their loved ones.

‘Power play: Criminals pose as govt officials, intimidating victims with threats of disconnection from public utilities unless they pay the forged bills, causing fear and financial loss.

Quite respect-fool: Scammers exploit victims’ respect for the military by posing as Army officers and manipulate them into giving away their money.

Dubious policy: Fraudsters pose as employees of insurance firms and promise to help you discontinue the policy and get the surrender value. They keep demanding money from you on the pretext of releasing the amount and once you have transferred the money, they disappear.

ID scam: Cybercrooks obtain photo ID cards of people through agents who enrol citizens in various govt schemes.

Using these documents, they acquire SIM cards to make con calls to defraud people. Likewise, if you haven’t bothered to retrieve copies of your identification documents from a bank executive after an unsuccessful attempt to obtain a bank card or personal loan, you may be in for similar trouble.

Deepfakes: Deepfake videos are generated via AI tools that use facial reenactment. It involves studying pre-recorded video footage of a person and then applying their facial expressions to someone else via AI-face swap tools.

Lovestruck: Scammers posing as rich NRIs lure singles into a relationship and propose marriage to them. They then call up their targets, saying they are at an Indian airport, but can’t leave the premises without paying certain charges since they are carrying foreign currency. The victims transfer the money asked for and the crooks disappear.

Badlapur: Cybercrooks avenge perceived ill-treatment or humiliation by creating fake Instagram accounts and sending friend requests to their targets. They lure them into exchanging explicit chats and nude photos and later blackmail them or send the screenshots to the victim’s family.

Custom-Ary Call: Fraudsters posing as customs officials call up people to tell them that a parcel in their name has been found with drugs in it. They also send forged CBI letters and make video calls to the gullible target to “settle the case”. A few days ago, the Union finance ministry advised people to stay vigilant and said that customs officials never get in touch with individuals over phone or through email to ask them to remit customs duties in private accounts. Be alert.

Sim Cloning: Fraudsters gain access to a phone’s data and clone it in many ways. They can use a SIM scanner, which is a small device that enables them to scan a phone from a short distance. Sometimes, scammers make people apply for a new SIM card by sending links, which the victims unwittingly click on. This enables the fraudster to obtain key information from the victim’s mobile and replicate their digital identity.

Pharming: A type of attack where victims are directed to fraudulent websites or miscreants manipulate victims’ computer systems to collect sensitive info. Be very careful while clicking on any link.

OTP fraud: Criminals bypass OTP security by duping bank customers into revealing OTPs to access their accounts and steal money.

Crypto fraud: Gangs making fake cryptocurrencies create fake profiles of USDT traders and dupe people by offering to sell them USDT cryptocurrencies at half the market price. Once the victims invest their money, the callers go incommunicado.

CIBIL trouble: Cybercrooks have been running a distinctive scheme that exploits victims’ CIBIL scores and demand money to improve them.

Commission fraud: Scammers lure netizens into earning from movie-ticketing business. They are asked to buy tickets in bulk, and watch and rate the films to claim commission. But here’s the catch: To get the commission, they must buy more tickets.

(Un)lucky draw: Criminals hack into databases to target individuals based on their spending history, tricking them into believing they have won a prize and then extort money.

Trafficking for fraud: Syndicates lure youths with false promises of foreign jobs, particularly in Cambodia, Laos and the Golden Triangle Special Economic Zone, only to force them into working at call centres engaged in credit card fraud and fraudulent cryptocurrency investments using fake applications and honey trapping.

Recruitment fraud: Cybercriminals exploit professionals by conducting fake interviews and demanding payments to register for non-existent jobs. Money is gone, and so is the promised job and the imaginary pay package.

Stock shock: Stock market junkies are lured into investing in shares with ‘upper circuit’ potential on the promise of good returns. They are made to download links. They end up investing lakhs, but get no money back.

Edu loan fraud: Shady firms “hire” students from campuses and misuse their documents to secure education loans without their knowledge. Besides irregular salaries, they also face considerable financial distress in the form of EMIs for loans they never took.

Sextortion: Cybercrooks click screenshots of their nude selves along with the faces of the hapless victims who pick their calls. They then disconnect the calls and use the screenshots to extort money out of the victims, who even include women.

Info bites back: Youngsters posting every little detail about their lives, including videos and pictures on social media about their hangouts, might become fodder for cybercrooks.

The criminals exploit these posts to scam parents, falsely claiming their children have been booked in crimes.

从深度伪造到创新金融诈骗,网络犯罪格局正在如何演变

网络犯罪分子继续利用深度伪造和人工智能虚假信息等手段在网上构成威胁。根据国家犯罪记录局的数据,2020 年 1 月 1 日至 2023 年 5 月 15 日期间,古吉拉特邦网民在国家网络犯罪报告门户网站 (NCCRP) 或帮助热线 1930 上提交了 15.9 万份申请。

每月有 5,585 份申请,平均每 7.5 分钟就有一份。只有提高警惕,才能让您领先于这些网络犯罪分子,避免成为他们的下一个目标。


评论

《“『India,भारत,印度』 10 Scam News, organised crime, cyber fraud, criminal gangs, international criminal syndicates, online scammer, Job fraud, online fraud, finanancial frauds, Financial Fraud, human trafficking, pig butchering, romance scams 2024.6.23-7.20”》 有 1 条评论

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注