Achive.php cyber security - The Cyber Shark

Cyber Fraud: UP Police shares must-watch video ahead of Mahakumbh

Thecybershark

Ahead of the Mahakumbh Mela, which is scheduled to begin on January 13, the Uttar Pradesh Police released an awareness video on its social media account on 05/01/2025, urging people to stay cautious of cyber fraud related to any kind of online booking for the Mahakumbh. Mahakumbh Mela The Mahakumbh in Sangam Nagari Prayagraj is likely to be attended by 40 crore people. In light of the rising incidents of cyber fraud in recent times, this video has been created to create awareness among people about digital fraud. The Video’s Message: The short film portrays the experience of a family who falls victim to cyber fraud while booking a hotel online. Tempted by attractive offers, the family makes a booking through a fake website. However, upon reaching the given location in Prayagraj, they find an empty plot instead of the promised hotel. In another instance, the family scans a QR code displayed on the street to book a stay, but instead of securing their booking, their money gets deducted fraudulently. Towards the end, Bollywood actor Sanjay Mishra appears in the video, cautioning people about such scams and advising them to avoid fake links and websites. Safety Advice: Sanjay Mishra urges devotees to use the official Maha Kumbh website Kumbh.gov.in to check the list of verified accommodations and make bookings. The video has been shared across all social media platforms of the Uttar Pradesh Police. Additionally, a link to the list of available accommodations in Prayagraj has been provided to assist devotees in making safe and informed decisions. Important Information for Devotees: Devotees planning to visit Prayagraj during the Maha Kumbh 2025 are encouraged to use the verified list or official website for their bookings. This initiative by the Uttar Pradesh Police aims to safeguard devotees from cyber fraud while ensuring a secure and smooth pilgrimage experience during the Maha Kumbh 2025.

Beware of online sextortion: boys and girls

Thecybershark

Online Sextortion occurs when a fraudster threatens to circulate your private and sensitive material online if you do not provide images of a sexual nature, sexual favors, or money. The perpetrator may also threaten to harm your friends or relatives by using information they have obtained from electronic devices unless you comply with their demands. Sextortion is a form of online abuse, wherein the cybercriminal makes use of various channels like instant messaging apps, SMS, online dating apps, social media platforms, porn sites, etc., to lure the users into intimate video/audio chats and makes them pose nude or obtains revealing pictures from them. The fraudsters later make use of this material to harass, embarrass, threaten, exploit, and blackmail the victims. Dangers Abuse and Exploitation Harassment Blackmail Threats of public humiliation Mental distress Modus Operandi The fraudsters try to lure the users into sharing intimate content in different ways posting messages for video/audio chat using fake accounts/profiles creating pages/ad campaigns The users get victimized when they pay for such services and pose nude or in a compromising position in video calls accepts or sends friend requests to the fake account/profile and is involved in intimate interaction posing nude in video chats, sending revealing pictures, etc., The fraudster records video/ takes screenshots/ takes pictures/makes use of revealing pictures/morphs the pictures sent The fraudster starts blackmailing the victim leading to sextortion. The users of porn sites may also fall prey to sextortion when their chats/video calls on porn sites are used for blackmail by fraudsters. Channels used for trapping the victims into sextortion The fraudsters resort to sextortion following the modus operandi given above using various channels like – Messaging apps Dating apps Social media platforms Porn sites etc., Warning signs indicate attempts of sextortion by cybercriminals Repeated untoward messages/video calls from unknown number/s Repeated friend requests from an unknown person Repeated requests for private intimate pictures, video chats, photos Manipulating or redirecting the conversation toward intimate topics Rush through the things and try to develop intimacy Warning signs that may indicate victimization Signs of fear, nervousness, anxiety, depression Isolating self and being very reactive & emotional Feeling desperate and frustrated Having suicidal thoughts and self-harming behavior. Safety tips to protect yourself against online sextortion Never share any compromising images, posts, or videos of yourself with anyone, no matter who they are Remember that the internet never forgets or forgives. If you have shared something once, it will remain present on the Net forever, in one form or the other. Never accept or request friendship from unknown people on social media platforms. Enable privacy and security features on your social media accounts and instant messaging apps. Use the “Report User” option on social media platforms to report any such Do not share your personal/private pictures publicly. Turn off your electronic devices and web cameras when you are not using them. Use two-factor authentication with strong passwords and different passwords for different social media accounts. During an online interaction or chat, if the person on the other side is trying to rush through things and develop intimacy, then it is cause for alarm. Never allow anyone, however close to capture any private part or intimate activity with any device. Such data can be misused at a later stage. Do not accept video calls or open attachments from people you do not know. Save the evidence and the screenshots for referring to the incident later. Do not suffer in silence, know that you are not alone, and reach out and seek help from trusted family and friends. File a complaint against sextortion online or at your nearest cybercrime cell. Remember that you can also anonymously file an online complaint against such an offense on the national cybercrime reporting portal cybercrime.gov.in. Avoid clicking intimate/nude/semi-nude photos/videos on your phone, which if leaked could cause embarrassment. Several rouge mobile apps could access your gallery/storage and can be used to blackmail you. Don’t hesitate to file a complaint or contact the police due to shame, embarrassment, and self-blame. Know what the Law Says about this offense? It is a punishable offense by law and attracts sections 354 (D), 506 / 507, 509 IPC, and 384 IPC, and Sec.67 of the IT Act is also applicable. Offenders in such crimes usually thrive on the victim’s silence and lack of clarity in the law. Hence, everyone needs to be aware of the codes and sections that will help them in such cases. Section 108(1)(i)(a) of the Criminal Procedure Code empowers the victim to call the magistrate of her locality and inform him/her about the person whom she believes could circulate any obscene matter. The magistrate has the power to detain such person(s) and can order him to sign a bond to stop him from circulating the material. This might deter the accused. This is a quick remedial section because the victim can complain to the magistrate without any direct evidence against the accused. Section 292 of the Indian Penal Code (IPC) incriminates any person who distributes or threatens to disperse any intimate and compromising images of someone through any electronic means, including apps and other social media. If a picture of the woman is clicked obscenely without her knowledge and is distributed, a voyeurism case under Section 354C of the IPC can also be filed along with the aid of other relevant sections from the Information Technology Act.

10 the Top News Stories and Cybersecurity of 2024

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (10)

The ransomware juggernaut rolled inexorably in 2024, yet again, leaving more devastated victims in its wake. This year, the UK’s NHS found itself at the receiving end of some particularly nasty attacks, but there were other high-profile victims as well. Meanwhile, state-backed cyber intrusions from China and Russia continued apace, driven by global geopolitical uncertainty. Many long-running cyber espionage campaigns were exposed. But if 2024 proved one thing only, it was that shining a light on the cyber underworld is working. The British are coming for the bad guys, as new attributions from the National Cyber Security Centre (NCSC), takedowns led by the National Crime Agency (NCA), and proposed legislation highlighting ransomware threats to critical sectors is proving. If 2024 is remembered for anything in the cyber community, it may just be the year in which the good guys took the gloves off and fought back properly. Here are Computer Weekly’s Top 10 Cyber Crime stories of 2024. British Library ransomware attack could cost up to £7m The effects of the British Library ransomware attack at the end of 2023 continued to be felt into 2024 as the venerable institution continued to struggle to bring its crippled systems back online. In January 2024, it emerged that the scale of the ransomware attack was so immense and its effects so devastating, that it could end up costing the British Library up to £7m, dwarfing the £650,000 ransom demand. Later in the year, in a remarkable display of transparency, the British Library’s leadership published a detailed breakdown of their experience at the hands of the Rhysida ransomware crew, to help others learn and understand. SolarWinds hackers attack Microsoft in apparent recon mission Also in January, Cosy Bear, the Russia-backed hacking outfit behind the SolarWinds Sunburst incident, was back in action, breaking into Microsoft’s systems with a brute force, password spraying attack and from there accessing corporate accounts belonging to leadership and security employees. Microsoft is one of some suppliers that finds itself at the receiving end of such intrusions, thanks in part to its global reach and scale, and its in-depth relationships with Western governments, and has faced tough questions over its security posture in recent years as a result. Lock Bit locked out in NCA-led takedown One of the biggest stories of the year unfolded dramatically on a dull February day when the infamous Lock Bit ransomware gang was taken down and its infrastructure hacked and compromised in Operation Cronos, led by the UK’s National Crime Agency (NCA). In the immediate aftermath of the takedown, Computer Weekly took the temperature of the security community, finding upbeat sentiment, but also tempered by the knowledge that one swallow does not make a summer. Throughout the year, the NCA has been sharing a trove of information it gathered during the exercise, as well as taking time to mock and troll Lock Bit’s leader since named as Dmitry Khoroshev, who at one time boasted of his luxury lifestyle as he toyed with law enforcement. Mandiant formally pins Sandworm cyber-attacks on APT44 group In April, threat intel leaders Mandiant formally “upgraded” the malicious activity cluster known as Sandworm to a full-blown, standalone advanced persistent threat (APT) actor to be tracked as APT44 – other companies have different taxonomies, Mandiant’s is alphanumeric. APT44 is run out of Russia’s Main Intelligence Directorate (GRU) within Unit 74455 of the Main Centre for Special Technologies (GTsST) and is described as one of the most brazen threat actors around. Although it confines its activities to those in service of the Russian state rather than financially motivated criminality, the links between cybercrime and cyber espionage continued to blur during 2024, with some nation-state APTs even acting as initial access brokers (IABs) for ransomware gangs. NHS services at major London hospitals disrupted by cyber attack In early June, a major cyber-attack on Synovia, a pathology lab services provider that works with Guys and St Thomas’ and King’s College hospitals in London, as well as other NHS sites in the nation’s capital, was laid low by a Qulin ransomware attack. This intrusion resulted in a major incident being declared in the NHS, with patient appointments and surgeries cancelled, and blood supplies running dangerously low. The ramifications of this truly callous cyber-attack are still being felt six months on. UK Cyber Bill teases mandatory ransomware reporting All eyes were on Westminster in July for the first King’s Speech held under a Labour government in over a decade, and for the security community, there was plenty to pick over as Keir Starmer’s administration proposed implementing compulsory cyber incident reporting – including ransomware – for operators of critical national infrastructure (CNI), in a new Cyber Security and Resilience Bill. According to the government, the law will expand the remit of existing regulation give regulators a more solid footing when it comes to protecting digital services and supply chains, and improve reporting requirements to help build a better picture of cyber threats. The Bill will likely be introduced to Parliament in 2025. NCSC and allies call out Russia’s Unit 29155 over cyber-warfare In September, the UK and its Five Eyes allies joined forces with the European Union (EU) and Ukrainian cyber authorities to highlight a dastardly campaign of cyber espionage conducted by Unit 29155, another Russian APT. Unit 29155 targets victims to collect information for espionage purposes, sabotages websites and daily operational capabilities and tries to cause reputational damages by selectively leaking important data. It has conducted thousands of exercises across NATO and the EU with a notable focus on CNI, government, financial services, transport, energy, and healthcare. It is also particularly notable for its involvement in the Whisper Gate campaign of destructive malware attacks against Ukraine in advance of the 2022 invasion. Money transfer firm MoneyGram rushes to contain cyber attack US-based financial services and money transfer outfit MoneyGram was another high-profile cyber attack victim to emerge in 2024, with its systems taken down in an apparent ransomware attack in September 2024. MoneyGram’s customers in the

WhatsApp, the biggest social media platform misused by cyber criminals in India

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (9)

14,746 complaints were related to WhatsApp, 7,651 against Telegram, 7,152 against Instagram, 7,051 against Facebook, and 1,135 against YouTube till March 2024, says MHA report WhatsApp remains the biggest social media platform that is possibly misused by cyber criminals in India, according to the latest annual report of the Union Home Ministry. The data published in the report on “cybercrime complaints where Big Tech platforms have been misused” shows that 14,746 complaints were related to WhatsApp, 7,651 against Telegram, 7,152 against Instagram, 7,051 against Facebook, and 1,135 against YouTube till March 2024. “Big techs play an important role in proactive identification and action on cybercriminals. I4C has partnered with Google and Facebook for sharing intelligence and signals for proactive actions,” the report said. National Cybercrime Threat Analytical Unit (NCTAU) of I4C analyses the complaints reported on the portal and prepares analysis reports on the latest trends of cybercrime and misuse of services provided by service providers, it said. “These reports are shared with all the concerned stakeholders, i.e., banks, wallets, merchants, payments aggregators, payment gateways, e-commerce, and other departments to take preventive measures and mitigate the misuse of their platforms/services,” the report said. The Ministry has also rolled out a Cyber Volunteer Framework, which enables citizens to enroll as cyber volunteers for reporting unlawful content on the Internet, dissemination of cyber hygiene, and as cyber experts to aid law enforcement under which 54,833 volunteers had registered by March 31, 2024, according to the report. The Ministry’s integrated platform Citizen Financial Cyber Frauds Reporting and Management System (CFCFRMS), where all stakeholders, including law enforcement agencies of States/Union Territories, all major banks and financial intermediaries, payment wallets, crypto exchanges, and e-commerce companies, work in tandem. The platform ensures quick, decisive, and system-based effective action to prevent the flow of money from the victim’s account to the cyber fraudster’s account, and the seized money is restored to the victim following due legal process, it said. “Since its launch in April 2021, so far this platform has been able to save more than Rs 16 billion from going into the hands of fraudsters, and thus benefiting more than 5,75,000 victims,” it said.

Mahakumbh: 56 ‘cyber warriors’ deployed to safeguard devotees against online scams

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (4)

An action plan has been formulated to tackle cyber criminals as part of the security measures. A special cyber help desk is being set up in all the police stations of Mahakumbh Nagar where experts will be deployed for cyber patrolling. Mahakumbh Nagar: The Uttar Pradesh government on 26 December 2024 said it has made special cyber security arrangements to safeguard devotees attending the MahaKumbh, with a team of 56 “cyber warriors” being deployed. The Senior Superintendent of Police of Mahakumbh Nagar area, a dedicated district for the fair, will oversee the complete monitoring of the ‘Digital Mahakumbh’. An action plan has been formulated to tackle cyber criminals as part of the security measures. A special cyber help desk is being set up in all the police stations of Mahakumbh Nagar where experts will be deployed for cyber patrolling, the statement read. Awareness campaigns are also underway with information being shared through films on Variable Messaging Displays (VMD) and across various social media platforms in Prayagraj. For this, AI, X, Facebook, and Google are being effectively used, the government said. About 45 crore devotees are expected to visit Mahakumbh Nagar this year. “A total of 40 VMDs will be installed in both the fair area and the Commission rate’s where devotees will be informed about cybersecurity measures to help them stay vigilant against cyber criminals,” it added. The Mahakumbh cyber police station has been set up to protect devotees from cyber threats such as AI, fraudulent websites, and social media scammers. The primary goal is to provide robust online security for attendees, eliminating the risk posed by fake links used by cybercriminals, it said. “Currently, the state’s team of experts has identified around 50 suspicious websites, and action is underway against them. Additionally, a mobile cyber team has been deployed to raise awareness and address online threats on a large scale, it added,” Senior Superintendent of Police (SSP) Mahakumbh Rajesh Dwivedi said. He said a dedicated helpline number, 1920, has been issued for information related to the Mahakumbh mela. People are encouraged to use government websites with the “. gov.in” domain for reliable details. “Furthermore, cyber experts are actively monitoring and investigating gangs that exploit AI, Facebook, X and Instagram to scam people,” he said.

“SIM Swap Scams: A Growing Danger to Your Online Security”

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (2)

In today’s digital world, smartphones are not just tools for communication—they hold the keys to our personal information, finances, and online identities. Unfortunately, this also makes them targets for fraudsters. One of the most dangerous types of fraud is SIM swapping—a scam that can leave you vulnerable to identity theft, account takeovers, and financial loss. What is SIM Swap Fraud? A SIM swap scam, also known as SIM hijacking, occurs when a fraudster transfers your phone number from your legitimate SIM card to one they control. Once they have access to your number, they can intercept texts, calls, and, most importantly, One-Time Passcodes (OTPs) used for securing your accounts. This means that if your bank or social media account sends a 2FA code via SMS, the scammer can intercept it and take control of your accounts. In 2021, SIM swap scams cost victims an astonishing $68 million, with over 1,600 complaints in the US alone in 2022. And this threat is not limited to the United States—it is a global problem that continues to grow as more people rely on mobile devices for securing their digital lives. How SIM Swap Scams Work To pull off a SIM swap, fraudsters need to gather personal information about you. They usually do this through social engineering, phishing, or data breaches. Social Engineering: Scammers manipulate victims into revealing sensitive personal information, often by pretending to be customer service representatives from a mobile carrier. They may call, email, or message you, asking for account details. Phishing: This type of scam involves sending fake emails or messages that look like they’re from trusted sources, such as your bank or phone provider. These messages often include malicious links or requests for personal details. Data Breaches: When organizations experience data breaches, personal information—like your name, address, and phone number—can end up in the hands of criminals. Scammers can use this stolen information to impersonate you when attempting a SIM swap. Once the fraudster has gathered enough personal data, they contact your mobile network provider, pretending to be you. They claim they’ve lost their phone or need a new SIM, and provide the stolen information to convince the carrier to transfer your phone number to a new SIM card. After the transfer is complete, the scammer has full control over your phone number. The Dangers of SIM Swap Fraud SIM swapping can lead to devastating consequences. The main risk comes from Two-Factor Authentication (2FA), which is used by most online services to protect your accounts. Many services send a one-time passcode (OTP) to your phone number when logging in, and if a fraudster has hijacked your phone number, they can intercept these OTPs and access your accounts. Once a fraudster has access to your phone number, they can: Access your online banking accounts by resetting your password with the OTP. Take over your social media profiles and cause reputational damage or blackmail. Steal your personal information and use it for identity theft. Given that so many services now rely on SMS-based 2FA, the risk of SIM swapping is more dangerous than ever. The FBI reported that SIM swapping scams resulted in a loss of $12 million between 2018 and 2020. How to Protect Yourself from SIM Swap Scams There are several steps you can take to protect yourself from SIM swap fraud: Enable Stronger 2FA Methods: Where possible, use app-based 2FA (like Google Authenticator or Authy) instead of SMS-based 2FA. These apps are harder to hijack because they don’t rely on your phone number. Use a PIN or Password with Your Carrier: Many mobile carriers allow you to set a PIN or password on your account. This adds an extra layer of security and makes it harder for fraudsters to convince your carrier to transfer your number. Monitor Your Accounts: Regularly check your bank accounts, email, and social media for unusual activity. If you notice something suspicious, report it to the service provider immediately. Be Careful with Personal Information: Avoid sharing sensitive details like your full name, date of birth, or address on social media or public forums. Scammers often use this information to gather the data they need for SIM swaps. Notify Your Carrier if You Suspect Fraud: If you think your phone number has been hijacked, call your mobile carrier immediately. They can lock your account to prevent further damage. eSIM Technology: A Step Toward Better Security? One promising development in mobile security is the rise of eSIM technology. Unlike traditional SIM cards, eSIMs are embedded directly into the device and don’t require a physical SIM card. This makes them harder for fraudsters to manipulate and swap out. Advantages of eSIMs: Convenience: No need to physically swap SIM cards when changing carriers. Increased Security: Since eSIMs are harder to tamper with, they make it more difficult for fraudsters to carry out SIM swap attacks. Space-saving: eSIMs free up space in devices, allowing for slimmer, lighter designs. Though not yet widespread, eSIMs are an exciting development that could significantly reduce the risk of SIM swap fraud in the future. SIM Swap vs. Porting Attacks You might hear the terms SIM swapping and porting attacks used interchangeably, but they refer to different methods of fraud. SIM Swapping: This is when fraudsters hijack your phone number and transfer it to a new SIM card that they control. Porting: Porting involves transferring your phone number to a different mobile provider. While porting doesn’t require the fraudster to physically swap your SIM card, it can still result in account takeovers. Both SIM swapping and porting attacks are methods used by fraudsters to gain access to sensitive accounts, and they are often the first step in account takeover fraud. How Does SIM Swapping Lead to Account Takeovers? Fraudsters don’t just want to hijack your phone number—they want access to your online accounts. Here’s how it works: Once the fraudster has your phone number, they can reset passwords for your bank accounts, social media profiles, and email accounts. Most online services use two-factor

Resecurity Joins FutureCrime Summit 2025 as Platinum Partner

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (1)

Resecurity, a global leader in threat intelligence solutions, has joined the Future Crime Summit 2025 as a Platinum Partner. The Summit, scheduled for 13-14 February 2025 at the Dr. Ambedkar International Centre, New Delhi, is India’s premier international conference on cybercrime. Resecurity: Empowering Organizations Against Cyber Threats In an era where cyber threats are growing more sophisticated by the day, Resecurity is at the forefront of keeping organizations, governments, and law enforcement agencies secure. They offer cutting-edge solutions in: Cyber Threat Intelligence: With their Context platform, Resecurity accelerates threat detection and investigation, turning intelligence into action. Digital Risk Monitoring: Their Risk™ platform helps organizations stay ahead of vulnerabilities by tracking Dark Web activity, data breaches, and more. Endpoint Protection: By reinforcing enterprise security perimeters, Resecurity ensures critical assets and services remain safe. Digital Forensics and Intelligence Services: Their tailored investigations and 24×7 proactive monitoring help uncover and eliminate cyber threats. At the heart of Resecurity’s mission is a commitment to enabling enterprises and governments to combat even the most complex cyber threats with confidence. About FutureCrime Summit 2025 Organized by the Future Crime Research Foundation (FCRF), the Summit brings together global thought leaders, industry experts, and innovators to tackle challenges in cybersecurity, digital forensics, fraud risk management, and regulatory compliance. With over 100 distinguished speakers and 1,500 delegates attending the 2024 edition, the 2025 event promises even greater impact and collaboration. Past Speakers of Excellence The FutureCrime Summit has hosted luminaries such as: Lt Gen MU Nair – National Cybersecurity Coordinator, MeitY Dr. Gulshan Rai – Former National Cybersecurity Coordinator, Ex-DG CERT-IN Justice Talwant Singh – Former Judge, Delhi High Court Abhishek Singh, IAS – Addl. Secretary, MeitY, CEO Karmayogi Bharat Dr. Sanjay Bahl – DG, CERT-IN Collaborate and Innovate The Summit serves as a launchpad for cutting-edge solutions, collaborations, and partnerships. Organizations interested in exhibiting their innovations, sponsoring the event, or launching products can connect with FCRF at research@futurecrime.org. About FCRF The Future Crime Research Foundation (FCRF) is an IIT Kanpur’s AIIDE-CoE incubated non-profit focused on cybersecurity, cyber forensics, and fraud risk management. With a mission to make India digitally aware and cyber-safe, FCRF fosters knowledge, capacity building, and skills across industries, governments, and society. Be part of Future Crime Summit 2025—where the world’s foremost experts gather to shape the future of cybersecurity.

Phishing Attack Hits General Dynamics, Exposing Employee Data

Cybersecurity Framework

Aerospace and defense giant General Dynamics has revealed that a phishing attack targeted its employees, compromising dozens of employee benefits accounts. The breach, discovered on October 10, exposed sensitive personal information, including Social Security numbers, bank account details, and government-issued IDs. The attack began with a fraudulent advertising campaign that directed employees to a fake login portal mimicking a legitimate third-party platform. Unsuspecting employees entered their credentials, granting attackers access to their accounts. General Dynamics reported the breach to the Maine Attorney General’s Office, confirming that 37 individuals were affected. Once inside the compromised accounts, the attackers manipulated personal data, including bank account information. General Dynamics promptly suspended access to the service upon discovering the unauthorized activity and began notifying affected employees the same day. Written notifications were sent this week to all impacted individuals. The company clarified that the breach occurred through a third-party login portal and not its internal systems. “Available evidence indicates that the unauthorized access was authenticated through the third party, not directly through any General Dynamics business units,” the company stated. To mitigate the impact, General Dynamics is offering two years of complimentary credit monitoring to affected employees. They have also urged individuals to reset their login credentials for Fidelity NetBenefits accounts and avoid reusing compromised passwords. The phishing attack marks another incident involving Fidelity this year. Earlier, the financial services company disclosed breaches affecting over 100,000 customers across its insurance and investment platforms. Cybersecurity experts continue to emphasize the importance of vigilance against phishing campaigns, which remain a significant threat to organizations and their employees.

Promises of high returns on cryptocurrency investment makes Pune man lose Rs 9 lakh in cyber fraud

Cybersecurity Framework 2

Using a fake social media profile of a British national settled in Noida with family business in Singapore, cyber criminals duped a Pune pharmacist of over Rs 9 lakh by manipulating him to invest in cryptocurrency with promises of very high returns. Earlier this week, a 30-year-old pharmacist, a resident of Bhor taluka, registered a complaint at Bhor police station under Pune rural police. A few days ago, he connected with a woman on Facebook, who identified herself as a British national currently settled in Noida. As the complainant started chatting, the ‘woman’ shared her international WhatsApp number. Sometime later, she said that she was going to Singapore where her family has a business. The woman sometimes spoke with the complainant on audio calls and frequently sent her photos to him. A while later, she told him that she had found a very good investment opportunity in cryptocurrency promising very high returns. Initially reluctant to make any investment, the complainant was persuaded and manipulated by the woman into sending money by sharing fake screenshots of profits earned by her. He was made to register on a fraudulent cryptocurrency exchange before being asked to send money. The complainant was asked to send money to certain bank accounts and the fraudulent exchange showed high corresponding earnings. The woman he had been in contact with was giving him instructions on sending money. Against investment of Rs 2.95 lakh, the fraudulent application showed returns of Rs 22 lakh, said police. ‘50% Singapore govt tax’ When the complainant sought to withdraw the money, he was asked to pay Rs 11 lakh as 50 per cent tax to the Singapore government against his earnings. When the complainant told the woman he did not have that amount, she told him to send as much possible. He ended up sending Rs 6.27 lakh and again asked for the women’s help in getting his earnings. It was at this point that the woman went incommunicado and the complainant realised that he had been cheated. He approached the Pune rural police and an FIR was registered on 23- 12-2024. A probe has been launched by Bhor police. In a similar case reported last year, a city-based software engineer connected with a woman named Elizabeth who claimed she was in a winery business and cryptocurrency trading. The victim, who had been investing in bitcoins for some time, was offered tutorials on crypto trading to earn high profits. Over a period of 10 days from the beginning of their interaction, the victim ended up investing over 40,600 Tether cryptocurrency (referred to as USDT) equivalent to over Rs 33 lakh in a fake cryptocurrency exchange. While the exchange website kept reflecting high returns on each of the investments, when he tried withdrawing, it became evident that the exchange did not exist. Risks of crypto investment frauds flagged Cyber investigators in Pune and Pimpri Chinchwad have urged people not to fall prey to fraudulent cryptocurrency investment platforms to which victims are often lured through deceptive social media advertisements, fake social media profiles, or phone messenger groups. Cyber investigators have suggested that the investors should use only trusted and known cryptocurrency exchanges and have stressed that investors specifically do research on the names of these cryptocurrency exchanges and check if they use similar sounding names as that of known platforms.

Cyber gang dupes people using Bhopal top cop’s fake Facebook profile, 6 arrested

Cybersecurity Framework 2

The accused revealed they used a fake profile, using a picture of IPS officer Harinarayanachari Mishra, befriending people associated with his real Facebook profile. The Bhopal Police on Tuesday arrested four individuals from Vidisha in Madhya Pradesh and two from Alwar in Rajasthan for cheating people through fake Facebook profiles by impersonating the Bhopal Police Commissioner. The incident came to light when the Cyber Crime Branch received a complaint from Mahesh Kumar, a Bhopal resident, on November 5, 2024. In his complaint, Kumar stated that he had received a message on Facebook Messenger offering lucrative deals on old furniture. The message was sent by a user named ‘Hari Narayan,’ whose profile picture featured the Bhopal Police Commissioner, Hari Narayanchari Mishra.Believing the offer to be genuine, Kumar unsuspectingly transferred Rs 45,000 via a QR code sent to him on Messenger. Based on the complaint, a case was registered for cheating and dishonesty and cheating by personation under Sections 318 (4) and 319 (2) of the BNS. After tracking the number used to create the fake Facebook ID, the cyber cell tracked the fraudsters in Alwar and was subsequently picked up by a cybercrime unit. After probing them further, the police managed to track the rest of the gang, arresting four, including the kingpin, Akash Namdeo, from Vidisha district. During the course of the investigation, the accused revealed that they used a fake profile with the picture of IPS officer Harinarayanachari Mishra, befriending people associated with his real Facebook profile. The accused used to send pictures of expensive furniture to people, quoting cheaper prices in a bid to lure them. They used to cheat people by transferring money to fake bank accounts. Namdeo, a resident of Lateri in Vidisha district, used to fraudulently activate SIM cards. The police have also arrested Rahul Panthi, Vivek Raghuvanshi and Sonu, who used to sell SIM cards to other members of the gang.