You are on page 1of 16

* Reference links mentioned on last page of report

Indian Cyber Crime Coordination Centre (I4C)


Daily Digest

National
S. No. News Source
1. Amit Shah: Making efforts to create awareness
Hindustan Times
about cyber crime
2. TRAI Cracks Down On Pesky Telemarketing
Calls, Messages; Holds Review Meet With Outlook India
Telecom Companies
3. Lucknow police crack two cases, ₹1 lakh
Hindustan Times
recovered
4. Tamil Nadu Education department seeks action on New Indian
student data sale Express
5. ‘Collaboration needed across globe to stay
Times of India
cyber-safe’
6. Defence Ministry writes to Delhi Police after
unknown scamsters create fake Territorial Indian Express
Army website
7. Easy address change process in Aadhaar major
Mid-day
cause of cyber fraud
8. Eight lakh rupees disappeared from the
NTV Telugu
account of a woman who ordered towels online
9. Lawyer loses Rs 87,000 to online fraud in
Tribune India
Chandigarh
10. Retired major loses Rs 34,000 in cyber fraud in
Times of India
Delhi

* Reference links mentioned on last page of report


International
S. No. News Source
1 North Korean hackers are likely laundering
stolen crypto through cloud mining services, Business Insider
cybersecurity group says
2 Thousands Access Fake DDoS-for-Hire
Security Week
Websites Set Up by UK Police

* Reference links mentioned on last page of report


Amit Shah: Making efforts to create awareness about
cyber crime

He said Prime Minister Narendra have become cybercrime hot spots


Modi led government has created a and are being closely monitored,
robust system to handle these people familiar with the development
cybercrimes where people can lodge said. Discussing the reports in Delhi,
online complaints that lead to Shah said: “The ministry of home
registration of FIRs and prompt affairs (MHA) is making
action. comprehensive, integrated and all out
efforts to create awareness among
The ministry of home affairs is
masses about various aspects of
making “comprehensive and
cyber security and cybercrime.”
integrated efforts” to create awareness
about cyber security and cybercrime, He said Prime Minister Narendra
said Union home minister Amit Shah Modi led government has created a
on Tuesday while reviewing the cyber robust system to handle these
security infrastructure of the country cybercrimes where people can lodge
and functioning of the Indian Cyber online complaints that lead to
Crime Coordination Centre (I4C) — a registration of FIRs and prompt
national level nodal centre dealing action. “The Modi government
with the cybercrimes. adopted a strategy to promote
‘coordination- exchange -sharing’ in
The I4C has identified over three
information and data as soon as it
dozen towns and villages in nine
took over,” he said.
states including Delhi, Andhra
Pradesh, Gujarat and Assam, which
* Reference links mentioned on last page of report
These include, Shah said, real time helpline number has been launched
reporting of cybercrimes, forensic and this platform covers over 250
laboratory network, capacity building, banks and financial intermediaries.
research and development, ensuring
“The quick reporting system and
cyber hygiene of cyber space and
action of the task force has resulted
special focus and efforts were
in recovery of over ₹ 235 crore
undertaken on topics such as cyber
embezzled by cyber criminals from
awareness.
over 1.33 lakh people so far,” he said.
Additional preventive measures have
The home minister said a national
been put in place by the government
database of sexual offenders has been
as a number of hostile countries have
set up and through this searchable
been trying for long to cripple India’s
registry, law enforcement agencies
financial system and national security
can look for offenders involved in
grid, said officials in the know of the
sexual offences like rape, molestation,
matter, on anonymity. Incidents have
stalking, child abuse etc.
come to notice where VVIPs have
been targeted by hackers and a few “This includes the names, addresses,
state government websites have been photographs and fingerprint details of
used by online fraudsters to dupe the offenders. It helps in identification
people, said the officials. and verification of sexual offenders to
prevent further crimes,” he said.
The home minister said that over 20
lakh cybercrime complaints have Shah said 99.9% of police stations
been registered on the National (total of 16,597 police stations) in the
Cybercrime Reporting Portal so far on country are registering 100% FIRs
the basis of which 40,000 FIRs have directly on Crime and Criminal
been registered. Tracking Network and Systems
(CCTNS) and the national database so
In addition to that, more than 13
far contains 28.98 crore police
crore hits were registered on this
records.
portal since its launch in January
2020, Shah told reporters after the “On CCTNS, more than 12.82 crore
review meeting. service requests have been received
from citizens, out of which 12.35
Talking about mobile apps being used
crore requests have been disposed of
by online fraudsters, Shah said about
by the state police, he said.
500 mobile apps have been identified
and banned by the law enforcement The I4C, which was launched by
agencies. Shah on January 10, 2020, to deal
with cyber crime in a coordinated and
Shah said in view of the increasing
comprehensive manner, has seven
cyber financial frauds, the ‘1930’
platforms for different purposes.
* Reference links mentioned on last page of report
TRAI Cracks Down On Pesky Telemarketing Calls,
Messages; Holds Review Meet With Telecom Companies

TRAI on Monday asked telecom patterns when it comes to fraudulent


companies to take immediate action messages being sent from mobile
to curb pesky calls and messages by numbers by scammers.
getting banks and FIs to clean up
TRAI said permission will now be
unused templates, as the regulator
given to VIL for a pilot, and based on
initiated a slew of steps to crackdown
its success TRAI will come out with
on the issue of unsolicited
principles/regulations for such
commercial communications (UCC)
solutions in the industry. The
that, at times, leads to instances of
deadline for review of implementation
frauds and scams.
of UCC detect system using AI/ML is
Telecom Regulatory Authority of May 1. "Today we have made it very
Indian (TRAI) held a review meeting clear that telcos have to come out
with telecom operators like Bharti with an integrated system of stopping
Airtel, Jio, and Vodafone Idea (VIL) on frauds (calls and messages). They are
issue of UCC detect system. During doing work...but more needs to be
the meeting, Vodafone Idea made a done," TRAI chairman P D Vaghela
presentation on a AI/ML (Artificial told reporters after the meeting with
Intelligence/Machine Learning) telecom operators on Monday.
system that can analyse and detect
Lucknow police crack two cases, ₹1 lakh recovered

“On March 16, Babita Agarwal, a police complaint with the cyber cell,”
resident of Lucknow, filed a police said the police in its release.
complaint alleging that she was
“The money was immediately frozen
defrauded of ₹60,854 while updating
by contacting the bank. On Monday,
her KYC. The perpetrators texted the
the amount which was deducted, was
victim to update her KYC in her bank
received by the victim with the help of
account otherwise, her account would
the cybercrime team,” said Satish
be closed. The text message also
Sahu, in-charge, cybercrime cell,
included a phone number, which she
Lucknow.
dialled, and the men on the other
end, posing as bank employees, In another case, a city resident, Sishir
asked the woman to download Rastogi, was duped of ₹70,900 on
AnyDesk application to help her, and March 13 after he downloaded a
thus, defrauded her of the money. quick support application and
After realising that she had been allowed access to his mobile device.
duped, she immediately lodged a “The money was debited immediately
* Reference links mentioned on last page of report
after,” said the victim in his police sharing the profit. He was told by the
complaint. “The man received a text miscreant to contact an alleged
message with a mobile number to pay advocate named Harlem Napitul and
the electricity bill or face a power cut. another local man Akash Mitra.
Falling in the trap, the victim
The man dialled the number and
transferred about ₹7.8 lakh to Akash
followed the steps directed by the
Mitra’s account which was withdrawn
perpetrator posing to be a power
soon after the transfer.
department official,” read the police
release. “However, on Monday, the When asked about the rise of
victim received the total money in his cybercrime in the city, Subhash
bank account,” said police. Chander, ADG, Cyber Crime, said
that all these cases are happening
In this week, a 70-year-old man,
due to the lack of awareness of
Krishna Kumar Verma, a resident of
victims. “Regular awareness drives
Indira Nagar, was allegedly duped of
are being held by the cyber cell but
₹7.8 lakh by a cyber fraud gang
people continue to fall into traps.
posing as an Indonesian woman, in
When asked whether there is an
the name of sharing profits with her
involvement of the banks as well, he
in helping withdraw ₹152 crore left as
said, “People seek helpline numbers
inheritance.
of banks online which, many times,
The perpetrator introduced herself as are fake numbers uploaded by
Thuma Rini Vidodo in the email and fraudsters, and people call on them
told Verma to help her in return for thinking it’s legitimate and thus get
trapped.”

TN Education department seeks action on student data


sale

The Tamil Nadu school education reports and has reasons to believe
department submitted a cyber crime that an individual in the department
complaint with the Chennai City has been selling data of students of
Police Commissioner Shankar Jiwal both government and private schools,
on Sunday seeking action against a including their personal details such
staff who allegedly sold data of as names and contact numbers, to
thousands of school students to third parties.
higher educational institutions.
As per the media reports, a few
In his complaint, the District education department officials were
Education Officer (DEO), R allegedly selling student details
Punniyakotti, said the school compiled on a CD to colleges and
education department saw news education consultancies. The reports
* Reference links mentioned on last page of report
alleged that using the Education of students from 20 districts. We
Information Management System strongly condemn this act of illegal
(EMIS) portal, education officers in sale of personal data, which not only
the headquarters and other districts violates the privacy of students but
have also been selling the data. also puts their safety and security at
risk.”
Punniyakotti said “This individual is
reportedly sharing the contact details

‘Collaboration needed across globe to stay cyber-safe’

Cyber crime can only be tackled Police. Two senior officers from the
successfully if the administration, the city have travelled to London so that
industry and the academia get we could collaborate. Only through
together to brainstorm ways to track international cooperation can we
the money trail, believe police officers make ourselves cyber safe,” said Peter
and cyber experts. Cook, the acting deputy high
commissioner (east and northeast
Addressing a session on UK-India
India).
Cyber Security Cooperation in India
on Monday, DC (Cyber) Atul Babul Supriyo, the minister for IT
Vishwanathan said Kolkata Police and electronics, who delivered the
was looking for international keynote address, stated that “what is
cooperation where the crimes very dangerous is that intelligent
“transcend boundaries”. Citing the minds were getting in to crime”. The
example of fake call centres, Atul minister stated that the government
highlighted how lack of expertise in was going big on their awareness
tracking flow of proceeds, general lack drive programmes with 18 lakh
of awareness and an insufficient legal downloads of their comic strips and a
system was allowing the accused to reach of 6 crore through FM and
get bail. social media.

“We look to work together with the


Bengal government and Kolkata

Easy address change process in Aadhaar major cause of


cyber fraud

Police officers engaged in probing Aadhaar data has emerged as one of


cyber-related offences believe that the the biggest causes of cyber fraud. An
simple process of upgrading the Aadhaar card holder can get his or
addresses of individuals in the her address changed with the Unique
* Reference links mentioned on last page of report
Identification Authority of India database with the help of a doctor
(UIDAI), which issues Aadhaar cards, who had signed on their certificates
in multiple ways. One of those is to for upgrading the addresses by
download an address-change charging merely Rs 500.
certificate from the UIDAI's website "Cybercriminals change their
and upload it after getting it signed by addresses, in some cases multiple
any of the various public authorities, times, in their Aadhaar database and
such as an MP, an MLA, a municipal get multiple accounts opened with
councillor, a gazetted officer of Group different banks to transfer money
"A" and Group "B" and MBBS doctors, from the victims' accounts," Prashant
among others. In several solved Gautam, Deputy Commissioner,
cybercrime cases, the investigators Intelligence Fusion and Strategic
have found that fraudsters used fake Operations (IFSO), Delhi Police, said.
rubber stamps and forged signatures "Since police do not have access to
of pubic authorities to upgrade their the Aadhaar data, we need to
personal details in the Aadhaar approach the Delhi High Court in
database. In some cases, even public each case to find out the original
authorities put their stamps and details of the accused, which causes a
signature carelessly, without verifying delay and makes our job challenging,"
the credentials of individuals. the officer added. Investigators say
there seems to be no way of cross-
"In a cyber fraud case, we found that
verifying the changed credentials of
an MLA had signed the certificate for
individuals uploaded on the UIDAI
a change in the address of the
website.
accused, on the basis of which he got
his address changed in the Aadhaar They feel the need to have some
database. On further investigation, mechanism in place where the
we found that the MLA had process of upgrading the address can
authorised his office boy to put be made more secure and forged
stamps and his signature on such stamps and signatures of public
certificates," an investigator said. In authorities can be avoided. Gautam
March 2022, a probe team from the said besides address change, which is
Cyber Police Station of Central a bigger cause of concern, cyber
district of the Delhi Police, led by cheats are using other innovative
Inspector Khemendra Pal Singh, ways to manipulate their personal
cracked a case in which six people, details. In a recent case, the IFSO
including two Nigerian citizens, used arrested a mastermind and two
to dupe young women by posing as accused who used to obtain loans
non-resident Indian (NRI) grooms. from banks by exploiting the
During the investigation, the team vulnerability of the Aadhaar system.
found that the accused had got their "During interrogation, the accused
addresses changed in the Aadhaar claimed that they manipulated the
* Reference links mentioned on last page of report
system of updating details in Aadhaar world and making the address-
by replacing the fingerprints of the change process cumbersome will
left hand with the fingerprints of the cause more hardship to people as
right hand and by putting coloured compared to its benefits. "Despite
contact lenses in the eyes to dupe the that, it is crucial for policymakers to
biometric process of recognising the plug in the shortcomings, without
retina," Gautam said. A section of making the process complicated," a
cyber experts feels that at present, cyber expert, who did not wish to be
cyber crime is a very miniscule part of quoted, said.
the use of technology in the financial

Defence Ministry writes to Delhi Police after unknown


scamsters create fake Territorial Army website

As per the allegations, the accused and services to the Indian Army. It
created a fake website by the name -- has fake forms and QR codes for
rectt-territorialarmy.co.in, which is payment which are being used to con
very similar to the original website - people, according to the allegations.
jointerritorialarmy.gov.in.
“It is very important to take necessary
(Representational image)
action against the concerned domain
The Union Ministry of Defence has as this has various repercussions as
written to the Delhi Police mentioned…maligning the image of
commissioner and the Special Cell Territorial Army and the Indian Army,
after unknown people created a fake leading to financial losses to the
website of the Territorial Army (TA) of young aspirants of the nation,
India. Officials from the military wing prevent/avoid inconvenience to the
alleged that the scamsters created a aspirants, increasing workload of
fake website and publicised a fake Territorial Army as this led to
recruitment drive to cheat young answering various queries being
aspirants and earn quick money. raised on a different platform” read
the complaint copy.
As per the allegations, the accused
created a fake website by the name — The complaint was received at the
rectt-territorialarmy.co.in, which is Commissioner’s office and directed to
very similar to the original website – the cyber unit of Special Cell. The
jointerritorialarmy.gov.in. complainant mentioned details of the
fake website, which was active. On
The fake website shows an ongoing
Friday, the cyber unit lodged a First
recruitment drive for the TA, an
Information Report (FIR) under Indian
auxiliary group consisting of part-
Penal Code (IPC) sections of forgery,
time volunteers who provide support
* Reference links mentioned on last page of report
cheating and the Information investigation is being headed by an
Technology Act. inspector-level officer. We are
approaching Google and other
An investigating officer said, “A probe
companies to alert them not to run
has been initiated in the matter after
the website in their search, and
receiving the complaint from senior
blocking the website. The accused
officers and the Army. The
have not been identified yet.”

Eight lakh rupees disappeared from the account of a


woman who ordered towels online

Incidents of online fraud are on the from her account. The woman called
rise. Eight lakh rupees disappeared the bank's helpline number to find
from the account of a woman who out the matter. But the bank was not
ordered towels online. Cybercriminals contacted. Soon she got a call from an
are always looking for new ways to unknown number. He claimed to be
cheat people and steal money. There doing it from the bank.
are many cases of UPI to SMS fraud.
They will help her with online
Recently, the case of an old woman
transaction problem. The man
who was cheated while ordering instructed her to download the app
towels online came to light. The for a refund. The woman followed all
woman was cheated of Rs.8.3 lakhs. the instructions given by the man for
This online fraud has shocked people. help. but already Rs.1 lakh was
debited from her account. Seeing this,
A 70-year-old woman from Miraroad, the woman reached the police station.
Mumbai ordered six towels online for But meanwhile, another Rs.8.3 lakh
Rs 1,160 on an e-commerce site. But was drawn from her account. Police
while paying money online, instead of have registered a case and are
investigating.
Rs.1169, Rs.19,005 was deducted

Lawyer loses Rs 87,000 to online fraud in Chandigarh

A lawyer fell prey to online fraud and at German Embassy in New Delhi to
allegedly lost Rs 87,000. The UT seek information about the person
police have registered an FIR almost who is heading their legal cell.
three months after the incident.
“I called the embassy on December 29
to take particulars about a person to
whom I wanted to send New Year
Complainant Ajay Jagga, a resident of
greetings,” Jagga said.
Sector 21, reported that he had called
* Reference links mentioned on last page of report
He said there was some issue Jagga said it was a VFS global
following which calls got disconnected payment form, which he filled. “I
several times. The person at the other received OTPs that were required
end claimed that he would call me while filling the form after which a
back. sum of Rs 87,000 was debited from
my bank account in three
“Soon, I got a call from a mobile
transactions,” he said.
number and the suspect, who posed
as an official at the embassy, claimed The police were informed about the
that I will have to pay Rs 2 as fee to incident, following which an
avail of information. The suspect sent investigation was initiated. A case has
me a link,” Jagga said. been registered at the Cyber Crime
police station.

Retired major loses Rs 34,000 in cyber fraud in Delhi

A 75-year-old retired major was account. Kumar filed a complaint


duped by a fraud who posed as with the cybercrime portal.
customer care executive and allegedly
The incident took place on March 24.
stole Rs 34,000 from his account.
Kumar's daughter said that when the
Vinod Kumar, who lives with his man called back, Kumar asked him
family in Mayur Vihar, wanted to find for the status of his debit card
out what had happened to a debit delivery. The man said Kumar had
card that was coming from a bank. given an incomplete address.

Kumar was searching for a customer After this, he sent a link and asked
care number of the courier company Kumar to fill in details and send Rs 5.
that would deliver the card. When he
Soon after sending that amount,
called a number, he was called back
Kumar lost Rs 19,000. The daughter
by a man who claimed to be a
said that Kumar made a "phone call
customer care representative of the
to the bank and later went there to
courier firm. He sent Kumar a link
block his card," but by then Rs
and asked him to fill up details and
34,000 had been withdrawn.
send some money.

Soon after sending the amount,


Kumar lost Rs 34,000 from his

* Reference links mentioned on last page of report


International

North Korean hackers are likely laundering stolen


crypto through cloud mining services, cybersecurity
group says

APT43, a North Korean hacking as these may affect North Korea's


group, is likely using cloud services to nuclear ambitions," the Mandiant
launder stolen cryptocurrency, report said.
according to a new report from
The group acquires crypto via
Mandiant, a cybersecurity firm owned
targeted phishing attacks, like posing
by Google.
as a website or company, to persuade
The group is a "moderately- people to share personal information
sophisticated cyber operator" that that can then be exploited.
supports the interests of the North
The news comes as other researchers
Korean regime, the researchers noted,
have found a similar uptick in North
and they use hacking and cybercrime
Korean hacking activity this year.
to fund their activities.
Kaspersky said in January that the
Cloud mining services own Lazarus Group — which was
infrastructure underpinning the responsible for the $625 million Axie
technology that secures Infinity hack last April — was
cryptocurrency. APT43, Mandiant mimicking venture capital firms and
found, uses stolen crypto to pay for banks in an effort to swindle crypto.
these services, which it then uses to
"Over the last year or so, we've moved
accrue crypto that isn't associated
from a post 9/11 world into a new
with crime.
digital battlefield," Ari Redbord, head
"[T]he ultimate aim of campaigns is of legal and government affairs at
most likely centered around enabling TRM Labs, told Insider previously.
North Korea's weapons program, "Nation-state actors know to go after
including: collecting information crypto businesses to fund real
about international negotiations, weapon proliferation, it's not just
sanctions policy, and other country's some hackers trying to fund a
foreign relations and domestic politics lifestyle."

* Reference links mentioned on last page of report


Thousands Access Fake DDoS-for-Hire Websites Set Up
by UK Police

The UK’s National Crime Agency visitors that their information has
(NCA) has been running several fake been collected and that they should
DDoS-for-hire websites in an effort to expect to be contacted by law
infiltrate the cybercrime marketplace enforcement.
and collect information on individuals
“All of the NCA-run sites, which have
engaging in these types of activities.
so far been accessed by around
The law enforcement agency has set several thousand people, have been
up an unspecified number of websites created to look like they offer the tools
that claim to allow users to launch and services that enable cyber
distributed denial-of-service (DDoS) criminals to execute these attacks,”
attacks against a specified target. the agency said. “However, after users
register, rather than being given
These types of services, also known
access to cyber crime tools, their data
as ‘booter’ or ‘stresser’ services, have
is collated by investigators.”
posed a significant problem to many
organizations around the world, as The identified users of the fake DDoS-
they allow individuals with limited for-hire websites who are located in
skills and financial resources to the UK will be contacted by the NCA
launch highly disruptive attacks. or police and warned about the
consequences of their actions.
The fake DDoS-for-hire websites run
Information about users in other
by the NCA were set up as part of an
countries will be passed on to their
international law enforcement
respective law enforcement agencies.
operation named ‘Power Off’. Last
year, the same operation resulted in Given that minimal technical skills
the seizure of 46 internet domains are required to launch DDoS attacks
associated with booter services. through booter services, it’s likely
that many of the users of these
The NCA recently decided to replace
websites don’t have the knowledge to
the homepage of one of its fake
hide their true identity from a well-
websites with a page informing
resourced law enforcement agency.

* Reference links mentioned on last page of report


News / Feeds References

National

1. https://www.hindustantimes.com/cities/delhi-news/shah-making-efforts-to-
create-awareness-about-cyber-crime-101680027887718.html
2. https://www.outlookindia.com/business/trai-cracks-down-on-pesky-
telemarketing-calls-messages-holds-review-meet-with-telecom-companies-news-
273924
3. https://www.hindustantimes.com/cities/lucknow-news/cybercrime-lko-police-
crack-two-cases-rs-1-lakh-recovered-101680017446620.html
4. https://www.newindianexpress.com/states/tamil-nadu/2023/mar/28/cyber-
crime-tn-education-department-seeks-action-on-student-data-sale-2560174.html
5. https://timesofindia.indiatimes.com/city/kolkata/collaboration-needed-across-
globe-to-stay-cyber-safe/articleshow/99048338.cms
6. https://indianexpress.com/article/cities/delhi/defence-ministry-delhi-police-
scamsters-fake-website-army-8522951/
7. https://www.mid-day.com/news/india-news/article/easy-address-change-
process-in-aadhaar-major-cause-of-cyber-fraud-police-23277709
8. https://ntvtelugu.com/news/fraud-of-8-lakh-rupees-with-woman-while-ordering-
towel-online-340546.html
9. https://www.tribuneindia.com/news/chandigarh/lawyer-loses-rs-87-000-to-
online-fraud-in-chandigarh-491840
10. https://m.timesofindia.com/city/delhi/retired-major-loses-rs-34000-in-cyber-
fraud-in-delhi/amp_articleshow/99046658.cms

International
1. https://markets.businessinsider.com/news/currencies/north-korean-hackers-
crypto-laundering-crime-markets-cloud-mining-google-2023-3
2. https://www.securityweek.com/thousands-access-fake-ddos-for-hire-websites-set-
up-by-uk-police/

Disclaimer: This report is provided "as is" for informational purposes only. The I4C (MHA) does not provide any warranties
of any kind regarding any information/source contained herein. The I4C (MHA) does not endorse any commercial product
or service referenced in this report or otherwise.

* Reference links mentioned on last page of report


* Reference links mentioned on last page of report

You might also like