12 Scam News, organised crime, Indian diaspora, cyber fraud, criminal gangs, international criminal syndicates, online safety, online scammer, scam techniques, cyber security, online fraud, scam tactics, sms frauds, online frauds, finanancial frauds, Enforcement Directorate 2024.1.10-5.5 ✓Press ✓Police ✓India,भारत,印度

2024.5.5, Crores siphoned in PF Scam. Fake establishments set up in city, bogus workers hired to claim benefits
(PF骗局中数千卢比被吸走。城市设立假机构,雇佣假工人索领福利)

Crores siphoned in PF Scam
Fake establishments set up in city, bogus workers hired to claim benefits

Crores of Indians look up to the provident fund for social security, both for old age as well as facing the exigencies of life. However, unscrupulous people have no qualms in exploiting the loopholes and making money. Now, a scam involving crores of rupees has come to light in Pune. As many as 89 companies registered with the Employees Provident Fund Office (EPFO) in Pune, embezzled crores of rupees given by the Central government in the form of aid during the Covid19 pandemic by submitting fake details of workers along with forged documents. These non-existent workers became eligible on paper for relief under the Atmanirbhar Bharat Rojgar Yojana of the Central government. These companies showed a provident fund of Rs 18.46 crore and cheated the government by withdrawing Rs 4.61 crore.

The scheme

A case has been registered at Wanawadi police station against these 89 companies. The enforcement officer of the EPFO, Manojkumar Asrani, lodged the complaint. Asrani lodged a complaint against proprietors of 47 establishments on December 4, 2023.

According to the Wanawadi police, the EPFO of the Ministry of Labour & Employment, Government of India, had published an office memorandum on December 31, 2020. During the Covid-19 pandemic, the Central government had launched the Atmanirbhar Bharat Rojgar Yojana to boost employment opportunities. Under the scheme, the Central government would pay the provident fund amount of employees of private companies, who had lost their jobs during the Covid-19 pandemic, as well as those who could not find private jobs, if the company employed them. The Central government was to pay the full PF amount on behalf of both workers and employers in the case of establishments having up to 1,000 workers and only on behalf of workers in case of companies having more than 1,000 workers. This scheme was implemented for 24 months.

Owners of another 42 companies also submitted details of fake establishments and workers with forged documents. They fraudulently withdrew provident fund amounts gained under the Atmanirbhar Bharat Rojgar Yojana for personal benefit. These companies fell under the jurisdiction of another enforcement officer of the EPFO, Rahul Eknath Kokate, who also lodged a police complaint.

Senior police inspector of Wanawadi police station, Sanjay Patange said, “We have registered a case based on the complaint received from the provident fund office. They have lodged a complaint against 89 establishments. This is a case of fraud and use of fake documents. An investigation has been started.”

Despite many attempts, EPFO officials could not be contacted for comments.

How the scam was exposed

In all, 89 establishments applied to the Central government’s EPFO office located at Golibar Maidan to take advantage of the Atmanirbhar Bharat Rojgar Yojana scheme. Online applications were made to get provident fund account numbers using forged documents mentioning false names and addresses of workers and establishments. Also, the same mobile number was shown as belonging to various workers. The PF office grew suspicious and started a probe into the matter and thus the fraud came to light. The detailed report is ready with the PF office.

Fraud running into crores of rupees

Out of these 89 establishments, 42 took Rs 9.56 crore from the Central government through provident fund accounts of fake workers. Of this, Rs 2.4 crore was withdrawn directly. The remaining 47 establishments took Rs 8.89 crore in their PF accounts in favour of non-existing workers and out of that Rs 2.21 crore was withdrawn directly and used for personal benefit.

We have registered a case based on the complaint received from the provident fund office. They have lodged a complaint against 89 establishments. This is a case of fraud and use of fake documents. An investigation has been started.” — Sanjay Patange, senior police inspector of Wanawadi police station

2024.5.4, ED attaches properties worth ₹205 crore in Chhattisgarh liquor scam case, involving retired IAS officer Anil Tuteja and other officials.
(ED(Enforcement Directorate,执法局)在恰蒂斯加尔邦酒类骗局中扣押 20.5 亿卢比资产)

ED attaches ₹205 crore assets in Chhattisgarh liquor scam

ED attaches properties worth ₹205 crore in Chhattisgarh liquor scam case, involving retired IAS officer Anil Tuteja and other officials.

New Delhi: The Enforcement Directorate (ED) on Friday said it has attached properties worth over ₹205 crore, including those of retired Indian Administrative Service (IAS) officer Anil Tuteja who was arrested last month, in connection with its money laundering probe into the alleged liquor scam case in Chhattisgarh.

The properties attached under the Prevention of Money Laundering Act (PMLA) include 14 assets of Tuteja worth ₹15.82 crore, 115 properties of Anwar Dhebar, elder brother of Raipur mayor and Congress leader Aijaz Dhebar, worth ₹116.16 crore, properties of one Vikash Agarwal alias Subbu worth ₹1.54 crore and 33 properties of another person, Arvind Singh, worth ₹12.99 crore, ED said in a statement.

Besides, a property worth ₹1.35 crore of Arunpati Tripathi, an Indian Telecom Service officer and special secretary of the excise department, nine properties worth ₹28.13 crore of liquor businessman Trilok Singh Dhillon and jewellery worth ₹27.96 crore of Naveen Kedia — linked to the Durg-based Chhattisgarh Distillery Limited — were also attached, it added.

The total value of these assets, 18 movable and 161 immovable, is worth ₹205.49 crore.

A 2003-batch IAS officer, Tuteja was arrested on April 21 and the federal agency has described him as the “kingpin” of the liquor syndicate operating in Chhattisgarh.

The Supreme Court on April 8 quashed the PMLA proceedings against Tuteja and others in connection with the alleged irregularities worth ₹2,161 crore, saying that predicate offence was not established. ED’s previous probe, which started in 2022, was based on an income-tax complaint and did not form part of the scheduled offence, a requirement for the agency to go ahead with money laundering probes.

On April 9, however, as reported by HT, the federal agency filed a fresh case in the matter based on a first information report (FIR) filed by the Chhattisgarh police on January 17 this year. The fresh ECIR (enforcement case information report) —equivalent to an FIR — allows ED to reinvestigate the charges.

ED claimed in a statement issued last month that it has gathered evidence stating while Tuteja “was not officially a part of the excise department, yet he was actively involved with operations of this department.”

The complicit actions of Tuteja resulted in a massive loss to the state exchequer and filled the pockets of the beneficiaries of the liquor syndicate with over ₹2,100 crore illegal proceeds of crime, the agency has alleged.

Tuteja, who retired last year, was last designated as joint secretary in the industry and commerce department of Chhattisgarh.

In its fresh ECIR, ED has named all 70 accused booked by the Chhattisgarh police, including Tuteja, several Congress leaders, bureaucrats and businessmen. The police FIR came roughly a month after the Bharatiya Janata Party (BJP) unseated the Congress in the Chhattisgarh assembly polls, results of which were announced on December 3 last year.

To be sure, Chhattisgarh Police acted on the matter with the reference of ED, which sent a detailed probe report to local police after the elections.

The controversy originally arose from allegations of corruption within Chhattisgarh’s liquor industry, implicating officials and influential functionaries. ED alleged there were irregularities between 2019 and 2022, when officials of the state-run liquor retailer, the Chhattisgarh State Marketing Corporation Ltd (CSMCL), took bribes from distillers. The then Congress government in the state accused the BJP-led Centre of using ED to target its leaders. The Centre defended the ED’s actions as upholding the law.

2024.5.4, BEWARE Of UPI SMS Scam! Bengaluru Woman’s Personal Experience Will Rattle You
Along with a convenient and smooth method of payment, this new technology is also proving to be a safety hazard for users.
(谨防 UPI 短信诈骗!班加罗尔女性的个人经历会让你感到不安
除了方便、流畅的支付方式外,这项新技术也被证明对用户构成安全隐患。)

BEWARE Of UPI SMS Scam! Bengaluru Woman’s Personal Experience Will Rattle You
Along with a convenient and smooth method of payment, this new technology is also proving to be a safety hazard for users.

UPI SMS Scam: Online methods of monetary transactions have become a norm now and almost everyone is using these modes to make or receive payments or transfer and receive money by using a UPI ID or a QR code.

However, along with a convenient and smooth method of payment, this new technology is also proving to be a safety hazard for users. This is because of the scammers, fraudsters, and online thieves.

One such case has been reported and shared by a Bengaluru-based woman who shared her experience on X. She goes by the handle Aditi Chopra | Web3 Community and has alerted people on matters related to the UPI SMS scam.

She wrote that she was busy on a call when she received a call from a man who told her that he had to send money to her father. However, he said that her father asked him to send it to her instead.

Aditi Chopra | Web3 Community posted on X: “Another day, another financial fraud scheme 🥸 TLDR: Please read and make sure you don’t trust any SMSes regarding financial transactions.

“Incident: Was busy on an office call when this elderly sounding guy calls me and says, ‘Aditi beta, papa ko paise bhejne the par unko ja nahi rahe toh unhone bola aapko bhejdu. Beta check karo aapka number yahi hai na (dear Aditi, I had to send some money to your papa but it is not getting transferred hence he has asked me to send it to you. Please check if this number is yours)’. Said out my number aloud and immediately I see this SMS pop up in the exact same format as any bank credit SMS would look like.

“I first received an SMS mentioning an INR 10k credit, then an INR 30k credit, all while he’s on the call. Then, he suddenly gets all worked up and is like, ‘beta, mujhe toh INR 3k hi bhejne the par galti se 30k bhej diye, pls aap baaki paise wapas bhejde mai doctor sahaab ke yaha khada hu, unko dena hai paise (dear, I had to transfer Rs 3K but by mistake I have sent Rs 30K. please return the balance amount. Im at the doctor’s and have to pay the doctor’s fees)’.

“The kind of urgency he was creating by crying out loud that he sent extra money, is at the doctor’s doorstep, sending UPI Ids to send the remaining amt back to etc. this is where I believe their real game lies. One could faulter and give in but Ik my dad, he over explains everything and triple checks in matters of money, whatever be the amount lol. He would have called beforehand and given me more context than needed 😝

“And then the obvious, one look into the SMSes and you could see that they are from a 10 digit phone number, not a branded company ID.

“Ofcourse when I called back in a minute’s time after checking my accounts, I was blocked. TLDR; Always check your actual bank account on a separate device and never go by any SMSes. That system is very easily gameable.

“Number I got the call from (also the UPI number he wanted money back on so there’s a bank account connected to it): 90246 13907. @Cybercellindia @Cyberdost @CybercrimeCID”

Well, we can convey our gratitude to Aditi Chopra for sharing this incident and request the competent authorities to be proactive as far as cyber crimes are concerned so that people’s hard-earned money is not robbed.

2024.5.4, D-Street Scam? Harsh Goenka warns of Harshad Mehta-era scam amid booming markets
(RPG 集团董事长哈什·戈恩卡 (Harsh Goenka) 对类似哈沙德·梅塔 (Harshad Mehta)/科坦·帕雷克 (Ketan Parekh) 时代的股市不当行为再次出现发出了警告,尤其是在加尔各答。他对发起人夸大利润并与经纪人勾结人为地将股价推高至不可持续水平表示担忧。戈恩卡敦促 SEBI 和财政部介入并进行调查,以保护小投资者免受潜在损失。该警告是在市场大幅下跌之后发出的,BSE Sensex 和 NSE Nifty 均出现大幅下跌。
20 世纪 90 年代初的哈沙德·梅塔骗局是印度历史上最臭名昭著的金融丑闻之一。梅塔是一名股票经纪人,利用银行系统的漏洞操纵股市。他被指控从事一种被称为“股价操纵”的行为,即人为抬高某些股票的价格,引发购买狂潮。梅塔的行动导致孟买证券交易所(BSE)指数大幅上涨。然而,这个骗局最终被识破,导致股市大幅崩盘。该丑闻的影响暴露了印度金融监管框架的系统性缺陷,并导致了旨在加强证券市场监督和透明度的改革。)

D-Street Scam? Harsh Goenka warns of Harshad Mehta-era scam amid booming markets

Synopsis
RPG Group Chairman Harsh Goenka has raised alarm over a resurgence of stock market malpractices akin to the Harshad Mehta/Ketan Parekh era, particularly in Kolkata. He expressed concerns about promoters inflating profits and colluding with brokers to artificially boost stock prices to unsustainable levels. Goenka urged SEBI and the Finance Ministry to step in and investigate to protect small investors from potential losses. The warning follows a significant market decline, with the BSE Sensex and NSE’s Nifty both experiencing sharp drops.

RPG Group Chairman Harsh Goenka has raised concerns about malpractices reminiscent of the Harshad Mehta/Ketan Parekh era resurfacing amid booming Indian stock markets, particularly in Kolkata. According to Goenka, promoters are inflating profits and colluding with brokers to drive their stock prices to unrealistic levels. He urged SEBI and the Finance Ministry to intervene and investigate the matter to prevent small investors from suffering significant losses.

“With a booming stock market, all the malpractices of Harshad Mehta/Ketan Parekh era are back primarily in Kolkata. Promoters are inflating profits (through profit entry) and in nexus with Gujarati-Marwari brokers driving their stock prices to unrealistic levels. It’s time for SEBI, Finance Ministry to step in and investigate before small investors suffer severe losses,” Harsh Goenka wrote in a post on X (previously Twitter) without elaborating.

The tweet follows a sharp decline in the stock market yesterday, with the BSE Sensex plummeting nearly 1,000 points intraday, falling below the 74,000 mark. Similarly, the NSE’s Nifty dropped by more than 200 points, slipping below the 22,450 level.

What was the Ketan Parekh Scam?

The Ketan Parekh scam was one of the most significant stock market frauds, leaving a lasting impact on equity investors and regulatory authorities like the Securities Exchange Board of India (SEBI). Parekh’s modus operandi allowed him to achieve returns multiple times higher than annual stock market returns, earning him a god-like status among many investors who believed in his Midas touch.

Within just two years, Parekh deceived numerous investors, banks, and the stock market, making his scheme a subject of study for many. This scam serves as a stark reminder of the stock market’s dual nature, capable of enriching some while causing devastating losses to others.

Parekh’s method of operation revolved around manipulating stocks in sectors such as Information, Communication, and Entertainment (ICE) during the dot-com boom of 1999 and 2000. This period allowed him to validate his predictions to many investors, including investment firms, overseas corporates, banks, and businessmen from listed companies, who entrusted him with their funds, given his dominance in the market.

Utilising the Kolkata stock exchange, where rules and regulations were less stringent, Parekh orchestrated his trades. He collaborated with several brokers to execute trades on his behalf, offering them commissions in return for their services.

Harshad Mehta Scam?

The Harshad Mehta scam, in the early 1990s, was one of the most infamous financial scandals in India’s history. Mehta, a stockbroker, exploited loopholes in the banking system to manipulate the stock market. He was charged with engaged in a practice known as “stock price rigging,” where he artificially inflated the prices of certain stocks, creating a frenzy of buying. Mehta’s actions led to a massive rise in the Bombay Stock Exchange (BSE) index.

However, the scam eventually unraveled, leading to a significant crash in the stock market. The fallout from the scandal revealed systemic weaknesses in India’s financial regulatory framework and resulted in reforms aimed at strengthening oversight and transparency in the securities market.

2024.4.22, 印度存在严重的网络欺诈问题,之所以没有引起我们的集体注意,是因为 90% 的事件涉及盗窃金额不超过 50,000 卢比的金额。
再比如最近发生的女律师案,骗子冒充禁毒局官员,要求她脱光衣服进行假“药检”,录制视频,然后勒索她,直到她同意支付赎金。

India loses Rs 70k crore to cybercrime annually, and the criminals are getting bolder
India has a massive online fraud problem, and the reason it hasn’t registered in our collective minds is because 90% of the incidents involve stealing a moderate amount of under Rs 50,000.
Last Updated 22 April 2024

We live in an age where most of our transactions are through digital means, whether it is UPI payments, card transactions or purchases made on e-commerce platforms. This also means that our financial and identity data are available to those who would use them for nefarious means, as recent instances of the ‘FedEx scam’, and other online frauds, show. But just how big is the problem?ADVERTISEMENT

According to the latest estimates by the cybersecurity industry, online cyber frauds bleed the Indian economy of Rs 70,000 crore annually. This is much higher than the previously reported estimate of Rs 10,000 crore.

India has a massive online fraud problem, and the reason it hasn’t registered in our collective minds is because 90% of the incidents involve stealing a moderate amount of under Rs 50,000.

The modus operandi

It’s all part of the modus operandi for scammers: Steal a small amount in a single incident so that it doesn’t come under law enforcement radar

“Scammers will start by stealing small amounts, say a few hundred rupees, and then will increase the amount stolen to a few thousands and then lakhs as the scammer understands the victim more. The scammer will also gain more confidence as they target new victims and will try to steal larger amounts,” said former IPS officer and cybersecurity expert Prof Triveni Singh. 

Interestingly many of the online frauds where large amounts have been stolen are traced to China, Singh adds.

To make matters more complicated, online scammers will almost never be physically present in the same geographical location as the victims they target. A cost of a multi-state police investigation far exceeds the amount stolen when it’s only a few thousand rupees.

At the backend most scams involve 4-5 mule account hops so it is even harder to trace the actual scammer. A ‘mule account’ is when scammers use an innocent civilian’s bank account to transfer the stolen money.

Scammers simply pay an unwitting person such as a day labourer or a shopkeeper Rs 1,000 a day to use their bank account. In this way scammers will use 4-5 mule accounts to transfer the money before converting it into cryptocurrency, thereby making it impossible to trace the money trail back to the scammer. When the police investigate, the money will be tracked back to these innocent ‘mules’ who had little idea they were part of a grander operation.

Online fraud almost always involves social engineering or tricking the victim into doing something stupid. Scammers know it is too expensive and technologically more difficult to hack into banking systems and directly steal money from bank accounts. That’s why scammers engineer or create scams to trick victims.

Fear and hope

The ‘courier scams’ like the recent scam in the name of Fedex are some of the most popular scams right now. The scammers work as a team, some posing as courier company or airport security personnel and others as law enforcement officials.

They call and allege there is a parcel being couriered with the victim’s name containing illegal items, like drugs. The scammers then trigger fear and anxiety by claiming the victim can be arrested for this. The victim, out of fear, agrees to transfer money to what the scammers say is a ‘holding bank account’ until the ‘investigation’ into the illegal items is over.

Or in the case of the female lawyer recently, the scammers posing as narcotics bureau officials asked her to strip for a fake ‘drug test’, recorded the video and then blackmailed her till she agreed to pay ransom.

Other popular scams are job scams and investment scams. With job scams the fraudsters trick victims using the lure of a high paying job. But in order to get the job you need to pay a fee. The victim whose trust has been earned ends up paying a fee for a non-existent job.

It’s the same with investment scams. Scammers find victims via social media, messaging, and dating apps to cultivate trust, then convince victims to sink money into a ‘high return investment scheme’ usually involving cryptocurrency. The victim makes the investment and the scammer disappears with the money.

In the upcoming articles, we will focus more on these scams, why do people get defrauded, what do regulators and law enforcement officials do, and the laws which protect citizens against such scams.

2024.4.22, CID nabs multi-state online scam mastermind from Gujarat

Kolkata: The state CID has busted a multi-state online racket that targeted senior citizens through multiple modus operandi like KYC fraud, investment and loan fraud and IT return frauds.

The CID found that the gang had set up call centres in four states and ran operations under a corporate structure where “promotions were linked to performances.” The mastermind has finally been nabbed from Bhavnagar in Gujarat in an operation carried out on Friday.

The accused has been brought to Kolkata on transit remand.

“We had received a complaint from a retired person, a senior citizen, who was duped in the name of bank KYC up-gradation. He lost around Rs 5 lakh. We began the probe after the FIR was registered at a local police station. We found that the main operation is being carried out from Gujarat. A CID team held multiple raids and the mastermind, Shah Darshil Pareshbhai of Bhavnagar, Gujarat was arrested. He has accepted that the gang was proactive in at least three to four different states where they recruited locals as employees in the front office. Once produced in local court, Pareshbhai will be taken on remand for further probe,” said DIG (Special) Indra Chakravorty.

Cops said a hawala route was used to divide the profits. “The accused used traders across the country to route the money. Gujarat had recently nabbed a gang that routed money from China and we believe there are direct links with the man whom we have arrested. The accused, Pareshbhai, with help from these traders and some dealers in foreign shores, paid only 70% for goods bought from the foreign nations and kept 30% himself, thus redeeming the money earned from ‘I-tunes’ gift cards bought by US victims and processed in China,” added a cyber cell official.

2024.4.21, 恰蒂斯加尔邦酒类“骗局”:The Enforcement Directorate (ED,执法局) 逮捕前 IAS 官员 Tuteja

Chhattisgarh liquor ‘scam’: ED arrests former IAS officer Tuteja
According to the ED, the scam has cost the state exchequer Rs 2,161 crore, which has been pocketed by the accused including politicians.

The IAS officer was taken into custody under the provisions of the Prevention of Money Laundering Act (PMLA).

The ED Sunday arrested retired IAS officer Anil Tuteja, 61, in connection with a second Enforcement Case Information Report (ECIR), accusing him to be the Chhattisgarh liquor scam “architect”. Tuteja was produced before a court in Raipur and was remanded in 1-day judicial custody although the ED prayed for 14 days custody before the magistrate. He will be produced before a special PMLA court in Raipur again on Monday.

According to the ED, the scam has cost the state exchequer Rs 2,161 crore, which has been pocketed by the accused including politicians.

Based on an FIR in January 17 this year by Chhattisgarh’s Economic Offences Wing and Anti-Corruption Bureau, a second ECIR was registered by ED on April 11 this year, three days after the Supreme Court on April 8 quashed their first ECIR in the same scam. An FIR was registered on a complaint by the ED, naming 70 accused, including former excise minister and MLA Kawasi Lakhma and Anwar Dhebar, brother of Raipur Mayor Aijaz Dhebar of the Congress.

As per ED’s prosecution complaint filed in Raipur’s special PMLA court in the scam in July 2023, the alleged corruption began in 2019 and continued till 2022 in the Excise department and the syndicate was led by Dhebar and a retired IAS officer, who was not named as accused in the complaint. The duo systematically altered liquor policy as per their whims and extorted personal benefit for themselves, the complaint stated.

Tuteja’s lawyer Syed Zeeshan said, “We challenged the remand application on numerous grounds, primarily stating that the arrest is illegal and made even when the earlier ECIR was already quashed by the SC.”

Explaining the difference between the two ECIRs, ED’s Special Public Prosecutor, Dr Saurabh Kumar Pande told The Indian Express, “The PMLA investigation is always based upon a scheduled offence. The first ECIR was based on a criminal complaint filed by the Income Tax department before Tees Hazari Court New Delhi. The Scheduled offence was under section 120B of the IPC which was quashed by the SC because based on Pawana Dibbur’s judgment of Supreme Court as 120B of IPC cannot be a single Scheduled Offence as it must be connected with another Scheduled Offence.”

Pandey said: “The PMLA investigation in the first ECIR was based only on that. The SC judgment had never expressed any observation on the aspect that the liquor scam never occurred…”

Who is Anil Tuteja, retired IAS officer arrested in Chhattisgarh liquor scam?

The ED on Sunday arrested IAS officer Anil Tuteja in a money laundering case linked to the alleged liquor scam in Chhattisgarh.

The arrest comes a day after Tuteja and his son, Yash, were called for questioning by the probe agency in Raipur.

The Enforcement Directorate (ED) on Sunday arrested bureaucrat Anil Tuteja in a money laundering case linked to the alleged liquor scam in Chhattisgarh. Tuteja has been taken into custody under the provisions of the Prevention of Money Laundering Act (PMLA) and is expected to be produced before a magistrate court seeking his remand, reported news agency PTI.

The arrest comes a day after Anil Tuteja and his son Yash were called for questioning by the probe agency in Raipur.

Who is Anil Tuteja?

Anil Tuteja topped the Madhya Pradesh Public Service Commission (MPPSC) exam in 1998, and, in 2003 was awarded the Indian Administrative Service (IAS). Reportedly, he was posted as the joint secretary in the state’s industry and commerce department.

What is the alleged Chhattisgarh liquor scam and what are the allegations against Anil Tuteja?

The alleged liquor scam relates to the allegations of corruption within Chhattisgarh’s liquor industry, implicating officials and influential functionaries. According to the ED, there were some irregularities between 2019 and 2022 when officials of the state-run liquor retailer, CSMCL, took bribes from distillers.

In July last year, the probe agency filed a chargesheet in the case, claiming that ₹2,161 crore of corruption money was generated in the alleged ‘liquor scam’ that began in 2019. According to the ED, the money should have gone to the state exchequer. The ED also claimed that money was illegally collected from “every” bottle of liquor sold in Chhattisgarh by an alcohol syndicate led by Anwar Dhebar and Anil Tuteja.

On April 10, the ED filed a fresh money laundering case in the alleged liquor scam case after the Supreme Court recently quashed its earlier FIR that was based on an Income Tax Department complaint. Notably, the fresh case allows the probe agency to re-investigate the charges.

2024.3.30,有报道称,数百名印度公民被承诺提供信息技术行业的工作(例如数据输入操作员)而引诱到柬埔寨,但随后被迫成为网络欺诈网络的一部分。
“我们看到媒体报道有关印度国民被困柬埔寨的情况。我们驻柬埔寨大使馆一直在迅速回应印度国民的投诉,这些印度国民被就业机会引诱到该国,但被迫从事非法网络工作,”外交部发言人 Randhir Jaiswal(贾斯瓦尔)周六表示。
他说,大使馆与柬埔寨当局密切合作,已营救并遣返了约250名印度人,其中仅在过去三个月就营救并遣返了75名印度人。
印度新闻报​​道称,超过 5000 名印度人被困在柬埔寨,被迫对家乡的人进行网络诈骗,贾斯瓦尔上述发言是对此做出的回应。
New Delhi: Indian authorities have rescued and repatriated about 250 Indian nationals who were lured to Cambodia and forced to carry out illegal cyber work and are working to crack down on those responsible for such fraudulent schemes.
External affairs ministry spokesperson Randhir Jaiswal said on Saturday that of these 250 Indian nationals, 75 were rescued in the past three months.
Reports have suggested that hundreds of Indian citizens were lured to Cambodia with promises of jobs in the IT sector, such as data entry operators, but were then forced to become part of cyber fraud networks.
“We have seen media reports on Indian nationals stuck in Cambodia. Our embassy in Cambodia has been promptly responding to complaints from Indian nationals who were lured with employment opportunities to that country but were forced to undertake illegal cyber work,” Jaiswal said.
Collaborating closely with Cambodian authorities, the embassy has rescued and repatriated about 250 Indians, including 75 in just the last three months, he said.

India to Crack Down on Cambodia Cyber Work Scam, 250 Nationals Rescued So Far: MEA

India has rescued and repatriated about 250 Indians caught up in the Cambodia cyber work scam, of which 75 have been in just the last three months, said the Ministry of External Affairs (MEA) on Saturday, assuring the country’s commitment to crack down on fraudulent schemes and help Indian nationals who are stranded there.

MEA Spokesperson Randhir Jaiswal made these remarks in response to media inquiries regarding Indian nationals stranded in Cambodia. More than 5,000 Indians are allegedly being held against their will in the Southeast Asian country and being forced to carry out cyber frauds on people back home. Government estimates that the fraudsters have allegedly duped people in India of at least Rs 500 crore over the last six months

Official Spokesperson’s response to media queries regarding Indians stuck in Cambodia
March 30, 2024
In response to media queries regarding Indians stuck in Cambodia, the Official Spokesperson, Shri Randhir Jaiswal said:
“We have seen media reports on Indian nationals stuck in Cambodia.
Our Embassy in Cambodia has been promptly responding to complaints from Indian nationals who were lured with employment opportunities to that country but were forced to undertake illegal cyber work. Collaborating closely with Cambodian authorities, it has rescued and repatriated about 250 Indians, of which 75 in just the last three months.
Several advisories have also been issued by the Ministry and the Embassy of India in Cambodia to our nationals about such scams.
We remain committed to helping all those Indian nationals in Cambodia who seek our support. We are also working with Cambodian authorities and with agencies in India to crack down on those responsible for these fraudulent schemes.”
New Delhi
March 30, 2024

‘ACTIVELY ADDRESSING COMPLAINTS’

Jaiswal said that the Indian Embassy in Cambodia has been actively addressing complaints from individuals who were deceived with promises of job opportunities but were coerced into illegal cyber work. Collaborating closely with Cambodian authorities, the Indian mission in the country has successfully rescued and repatriated some 250 Indian nationals, with 75 individuals returned home in the past three months alone.

The MEA has issued multiple advisories to Indian citizens cautioning them about such fraudulent schemes. “We remain committed to helping all those Indian nationals in Cambodia who seek our support. We are also working with Cambodian authorities and with agencies in India to crack down on those responsible for these fraudulent schemes,” MEA spokesperson Jaiswal said.

‘EXTORTING MONEY’

Several reports said Indian nationals in Cambodia were reportedly held captive and coerced into cyber fraud activities. Individuals were coerced into scamming people in India and, at times, extorting money by impersonating law enforcement officials and claiming to have discovered suspicious items in parcels. Earlier, the Ministry of Home Affairs convened a meeting with officials from the Ministry of External Affairs, Ministry of Electronics and Information Technology, Indian Cyber Crime Coordination Centre, and security experts to devise a rescue strategy. Centre aims to free the trapped Indians and combat fraudulent schemes.

Second Secretary (Consular and Diaspora) Avaran Abraham said that they are getting four to five complaints on average almost regularly from different parts of Cambodia. “The moment we get a request we inform the police. We also guide them on how to travel to the embassy, and since they are in trauma we even counsel them,” he told The Indian Express newspaper. “The problem which should be highlighted is that when these people are being rescued and getting back to India, invariably, they are not filing an FIR with the police. It is only when FIRs are filed, the Indian police will be able to get to these agents/companies,” he said.

2024.2.23 一个由女性领导的团伙经营的通过运营金融公司假网站、以提供贷款为借口欺骗人们的假呼叫中心在诺伊达被破获,8人被捕。被捕者包括主谋 Chhaya Singh,和已确定的 Priya Shukla、Aanchal Chaudhary、Sulekha、Ankit Singh、Vijendra Pratap Singh、Archana Prajapati 和 Shivani Thakur。已根据《印度刑法》和《信息技术法》的相关条款向当地第 63 区警察局立案,目前调查正在进行中。官员们称,STF 从呼叫中心查获了 5 部手机、17 张 ATM/信用卡、三台笔记本电脑、两台平板电脑、13 张预激活 SIM 卡、13 个会计登记册、75 份虚假文件和超过 10 万名客户的数据。A fake call centre was busted in Noida, leading to the arrest of eight individuals, including the operation’s female ringleader. The Uttar Pradesh Special Task Force (STF) disclosed that the group, operating under the guise of facilitating online loans, had defrauded over 300 victims of substantial sums over six months. According to STF officials, the gang conducted its illicit activities from a rented office space in Sector 63’s industrial area. They lured unsuspecting individuals with promises of obtaining loans from India Bulls Consumer Finance, utilizing counterfeit documents disseminated through WhatsApp.

Noida: 8 arrested for running fraud finance site

STF arrests 8, including 6 women, for running fake finance company website in Noida, duping over 300 people of crores on pretext of loans.

The Special Task Force (STF) on Thursday arrested a gang of eight people, including six women, for allegedly running a fake website of a finance company, and duping people on the pretext of providing loans, said police.

The gang was operating from a rented place in Noida Sector 63 and duped over 300 people to the tune of crores of rupees for six months.

Special Task Force, assistant superintendent of police (AS), Vishal Vikram Singh, said, “The STF had been receiving information for past few days that a gang was involved in duping people on the pretext of providing loans, and making fake website of finance company was active in Noida’s Sector 63.”

“On the tip-off, on Thursday around 7.30am, a team of STF and Noida Police raided the spot and arrested eight people,” said Singh, adding an initial probe revealed that they used to collect data from online trade websites to contact people seeking loans.

Explaining the gang’s modus-operandi, the officer said that on the pretext of registration fees and GST on the loan amount, they duped over 300 people and earned crores of rupees.

“The accused were using 20 bank accounts on rent (used someone else’s bank account for transactions by paying fixed monthly income to the account holder) and 20 UPI accounts for online transactions,” he said.

The forged documents included ID cards issued in the name of India Bulls, loan approval letters and loan confirmation letters, the statement said, adding that loan-seekers were duped in the name of charges for registration, processing fees, GST and insurance against loans among others.

The accused were identified as Chaya Singh, a resident of Kanpur Dehat; Priya Shukla, a resident of Bisrakh in Greater Noida; Anchal Chaudhary, a resident of Hapur; Sulekha (goes by single name), Ankit Singh, Shivani Thakur, all three residents of Ghaziabad; Sonu Singh, a resident of Kannauj; and Archana Prajapati, a resident of Prayagraj.

“Chaya Singh was the mastermind in the gang. Earlier, she worked at a private firm where she came into contact with others. And later they decided to launch their own fake website to earn money,” said ASP Singh.

A total of 35 mobile phones, 17 ATMs, three laptops, three tablets, 13 sim cards, four Aadhaar cards, one voter ID, one driving license, cash ₹1,190, one car, 75 fake documents and customer data of more than a lakh people were found in their possession, the officer added.

A case of forgery under relevant sections of the Indian Penal Code and IT Act was registered against the accused at Sector 63 police station on Thursday. Meanwhile, further probe is on.

2024.1.13 Cleric arrested in ₹6.23 crore fraud scam
神职人员因诈骗金额 62.3 亿卢比被捕

Cleric arrested in ₹6.23 crore fraud scam
Jan 13, 2024 07:16 AM IST

The accused has been absconding since the first FIR was lodged against him at Kondhwa police station on August 10, 2023.

Earlier, the police had arrested the husband-wife duo identified as Abdul Hussain Hasan Ali Naeemabadi (40) alias Nadir and Roya alias Seema Abdul Hussain Naeem Abadi (35) on December 30 last year.

The crime took place between August 2020 and August 2022 at Rasta Peth and Shaikh Abdul Basit Abdul Latif (45), a resident of Kondhwa Khurd, had filed a complaint with Samarth police station.

Based on the FIR, the police had booked Nadir, Roya, Maulana Shoaib, Majid Usman Attar, Khalid Mainuddin Attar and Afifa alias Iram Shoaib Attar under the relevant sections of MPID and Black Magic Act.

According to the FIR, the cleric and Nadir who are real estate developers lured Shaikh into investing ₹2.40 crores in a ‘ non-existing ’ export-import business and cheated him. They did not give him any return on the invested amount and subsequently duped three others after which three more FIRs were lodged against them at different police stations in the city.

The accused currently face four FIRs where they have reportedly cheated their victims of above ₹6.23 crores.

The Samartha police during their investigation have recovered fourteen stamp papers, eleven notarised agreements of a private residential complex, two agreements of general Power of Attorney (POA), two stamp paper affidavits and four registered agreements carried out at sub registrar’s office from the accused.

Investigators in their remand application before the court submitted that there was a strong possibility of Maulana Shoaib’s involvement in the purchase of huge land and properties with the money.

The cleric and his associates recited spells over the drinking water fed to the complainant with the motive that he did not seek a refund of the invested amount and tried to influence his mental being.

Maulana Shoaib made transfers of huge amounts to non-investors and there was a need for his custodial interrogation, the police stated in their remand application.

Police inspector Pramod Waghmare said that a preliminary probe has revealed the cleric had formed at least eleven companies to carry out various monetary transactions.

The accused through a private firm had obtained a loan of above ₹1.90 crore while Afifa had got a sum of ₹52 lakh in her firm account.

The investigation has to be extended to probe the involvement of other accused in the case and their connections as there is a possibility of their involvement in cheating other citizens as well, he told the court.

Meanwhile, the court has sent him into police custody till January 12.

2024.1.12 Cyber scam targets Swiggy users in Tamil Nadu; 30 fall victim
网络诈骗针对泰米尔纳德邦的 Swiggy 用户 30受害人。欺诈者远程操作,专门针对将 LazyPay 应用程序帐户与其食品配送应用程序 Swiggy 关联的用户。LazyPay 允许用户在线购买产品并稍后付款

Cyber scam targets Swiggy users in Tamil Nadu; 30 fall victim
The fraudsters, operating remotely, are specifically targeting people who have linked the LazyPay app account with their food delivery app Swiggy. LazyPay allows its users to purchase products online and pay later
January 12, 2024 10:56 pm

After Bengaluru, cyber fraudsters have started targeting unsuspecting users of a popular food delivery app in Tamil Nadu to access their payment credentials and place food orders outside the State.

“From January 1 to 12 this year, 30 cyber complaints have been received on the National Cyber Crime Report Portal related to the scam in Tamil Nadu,” said Additional Director General of Police Sanjay Kumar.

According to the police, the fraudsters, operating remotely, are specifically targeting people who have linked the LazyPay app account with their food delivery app Swiggy. LazyPay allows its users to purchase products online and pay later.

One of the victims from Koyambedu in Chennai, said he had recently received an interactive voice response (IVR) call claiming to be from LazyPay stating someone was trying to add his account to make a purchase. The caller told him to enter the One Time Password (OTP) received on his mobile phone, if the remote transaction was not an authorised one.

“As it was an IVR call I thought it was a genuine one. I entered the OTP. After some time I noticed a transaction for ₹4,979 had been made. I called LazyPay customer care and blocked my account. A while later I got a call from a Swiggy delivery boy speaking in Kannada saying I had ordered some items and asked me for the location. I told him I had not placed any order. When I tried to log in to my Swiggy account, I found the access blocked. The fraudster had used my payment credentials to order food in Karnataka,” the complainant said.

Another Swiggy user from Tambaram in Chennai, who was cheated in a similar fashion, said a week ago, he was flooded with more than 100 SMSes and finally some order was placed by an unknown person using Swiggy for a value of ₹9,938 through multiple orders through Lazypay, in Gurgaon.

An officer at the Cyber Crime Wing of Tamil Nadu Police said the fraudsters also used IVR calls to convince the victims to press ‘1’ if the transaction was not being performed by them and then enter the OTP number. Many victims had told the police that they were bombarded by multiple SMSes when the fraud was being executed. “This is a diversionary tactic to keep the victim engaged while their payment credentials are being surreptitiously used,” said the officer.

Those cheated would have to eventually settle the money to LazyPay as they would receive calls from agents saying failure to make the payment would affected their CIBIL score (creditworthiness).

D. Ashok Kumar, Superintendent of Police, Cyber Crime Wing said, “In most cases, the cyber fraudsters swindled the money operating from far off locations. Our investigation has revealed the fraudsters purchased food and mostly alcohol bottles (in Delhi/Gurgaon) using the credentials of the real users. We suspect a security breach had leaked user data. As per provisions of the Information Technology Act, we have sought details on the security breach from Swiggy and Lazypay.”

2024.1.10 ‘All India Pregnant Job Service’: Indian men conned by ‘impregnating women’ scam

As cyber scams go, this one is rather unique.

In early December Mangesh Kumar (name changed) was scrolling on Facebook when he came across a video from the “All India Pregnant Job Service” and decided to check it out.

The job sounded too good to be true: money – and lots of it – in return for getting a woman pregnant.

It was, of course, too good to be true. So far, the 33-year-old, who earns 15,000 rupees ($180; £142) per month working for a wedding party decoration company, has already lost 16,000 rupees to fraudsters – and they are asking for more.

But Mangesh, from the northern Indian state of Bihar, is not the only person to fall for the scam.

Deputy superintendent of police Kalyan Anand, who heads the cyber cell in Bihar’s Nawada district, told the BBC there were hundreds of victims of an elaborate con where gullible men were lured to part with their cash on the promise of a huge pay day, and a night in a hotel with a childless woman.

So far, his team have arrested eight men, seized nine mobile phones and a printer, and are still searching for 18 others.

But finding the victims has proved more tricky.

“The gang has been active for a year and we believe they have conned hundreds of people, but no-one has so far come forward to complain, possibly because of shame,” he explained.

The problem is, cyber law expert Pavan Duggal explains, that people in India, “are by and large very trusting and rarely do an independent verification of information on the internet”, bolstered by an overconfidence in their safety.

However, the methodology of the scam in Nawada, he says, “is very novel”.

“The scammers lured them with promise of free money and free sex which is a deadly combination. In situations like these, prudence often takes a backseat.”

印度新兴怀孕诈骗 金钱、桃色双重陷阱

印度脸书上出现「印度怀孕工作」的广告,工作内容就是与女性发生关系,并协助她们怀孕,同时还有高昂的报酬。然而,这却是新兴的诈骗手段。

比哈尔邦纳瓦达区副警长阿南德(Kalyan Anand)说,目前已经有数百名受害者,被诈骗集团欺骗要求提前付款,并寄出多个女性的照片作为诱饵。其中一名受害者表示,「在我点进社群上的网路广告十分钟后,我的手机响了,电话那头要求我先支付799卢比,才能注册这份工作。」

诈骗集团向被害人宣称,工作内容就是与女性发生关系,报酬高达50万卢比,如果成功怀孕,奖励更高达80万卢比。后续,诈骗集团会向被害人以法律文件、押金等各式各样的名目,向被害人索讨费用。

网路法律专家杜佳尔(Pavan Duggal)指出,大多数印度人相当相信网路上的资讯,鲜少进行验证措施,导致这些族群更容易受骗。他指出,这个新兴的诈骗手法结合「高昂的报酬」与「免费的色情」,往往使民众的理智退居二线。


评论

《“12 Scam News, organised crime, Indian diaspora, cyber fraud, criminal gangs, international criminal syndicates, online safety, online scammer, scam techniques, cyber security, online fraud, scam tactics, sms frauds, online frauds, finanancial frauds, Enforcement Directorate 2024.1.10-5.5 ✓Press ✓Police ✓India,भारत,印度”》 有 1 条评论

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注