Download as pdf or txt
Download as pdf or txt
You are on page 1of 24

26th

29 th February 2024
Feb 2024

*Reference links mentioned on last page of report Page 1 of 24


National

S. No. News Source

1. Telangana man arrested for impersonating high-profile figures, BNN Breaking


soliciting money on social media

2. Addicted to gaming, in Hyderabad engineering student ends life Times of India


as loan app debts pile up

3. Cyber fraudsters in India, handlers in Hong Kong, Dubai Hindustan Times

4. The Cyberabad cybercrime police arrested three persons on Telangana Today


charges of cheating people on pretext of fake franchise of ITC
Company.

5. What is the ‘Digital Arrest’ Scam? Tips to safeguard yourself News Mobile
against cyber deception

6. People of Visakhapatnam lost a whopping 10 crore to cyber Times of India


frauds

7. Farmer in India tries to buy discounted cows online, loses Rs India Today
22,000 in new scam

8. 65 bank accounts found frozen after pan-India misuse in cyber Hindustan Times
fraud

9. Navi Mumbai Woman Loses Rs 1.92 Crore to Online Share BNN Breaking
Trading Scam

*Reference links mentioned on last page of report Page 2 of 24


International

S. No. News Source


Analyzing the email security landscape and exploring Security Affairs
1.
emerging threats and trends.

Analyzing the email security landscape and exploring


2. VGC News
emerging threats and trends.

*Reference links mentioned on last page of report Page 3 of 24


National
Telangana Man Arrested for Impersonating High-Profile
Figures, Soliciting Money on Social Media
The Cyber Cell of Hyderabad police
Hyderabad police arrest 22-year-old Jafru for
embarked on a meticulous investigation after
creating fake social media accounts posing as
receiving complaints about fake social media
prominent figures, shedding light on the
profiles. Jafru's strategy involved the creation
dangers of online impersonation. Explore the
of counterfeit accounts on various social
challenges of combating cybercrime and the
media platforms, including Facebook and
importance of vigilance in the digital age.
Instagram. By adopting the identities of well-
respected figures in society, he exploited the
In a significant crackdown on cybercrime,
trust and
Hyderabad
respect these
police have
names
apprehended
command.
22-year-old
The
Jafru for
investigation
creating fake
revealed that
social media
Jafru not only
accounts
sent
masquerading
inappropriate messages to individuals but
as IAS and IPS officers, MPs, MLAs, and
also solicited money under false pretenses,
doctors, engaging in fraudulent solicitation of
showcasing a disturbing abuse of digital
money. The arrest was prompted by a
platforms for personal gain.
complaint about impersonation of CV
Anand, IPS. The Cyber Cell's investigation
Jafru's arrest underscores the challenges law
led to the seizure of four mobile phones,
enforcement faces in the digital age. As
shedding light on Jafru's deceitful activities
technology becomes increasingly integrated
and the wider issue of online impersonation.
into daily life, its misuse for fraudulent
activities has become a pressing concern. The
The Art of Deception

*Reference links mentioned on last page of report Page 4 of 24


case highlights the ease with which onus is on both individuals and platforms to
individuals can assume false identities safeguard against such fraudulent activities.
online, challenging the perception of security The ongoing investigation into Jafru's case
in digital interactions. Law enforcement may reveal further insights into the
agencies are thus compelled to adapt rapidly, mechanisms of online impersonation,
employing sophisticated techniques to trace potentially aiding in the development of more
and apprehend cybercriminals who exploit robust countermeasures against cyber fraud.
the anonymity afforded by the internet.
The arrest of Jafru by the Hyderabad police
Implications and Future Outlook marks a significant step in the fight against
cybercrime, shedding light on the intricate
This incident not only brings to light the
web of deceit spun by individuals exploiting
darker aspects of social media but also
digital platforms for illicit purposes. As
emphasizes the need for heightened vigilance
society continues to grapple with the
among users. It serves as a stark reminder of
implications of our digital lives, this case
the potential dangers lurking online and the
prompts a reflection on our collective
importance of critically assessing the
responsibility to foster a safer online
authenticity of digital personas. As
environment.
cybercrimes become more sophisticated, the
Addicted to gaming, in Hyderabad engineering student
ends life as loan app debts pile up
Gaming addiction and pressure to clear Selam Manoj was a third year student of
money borrowed for playing games allegedly Institute of Aeronautical Engineering,
led a 20-year-old aeronautical engineering Dundigal, and his exams were going on,
student to take his life at his home in Gudimalkapur police said. He had an exam
Gudimalkapur on Monday. on Tuesday too. Cops said that he had taken
loans from various sources, including his
His family also alleged that he was being
friends.
harassed by loan app agents. Police said they
did not find any suicide note and are yet to "Manoj had got addicted to playing online
confirm the loan app harassment claim. games. Despite being warned by his family,
he continued to play by borrowing money.

*Reference links mentioned on last page of report Page 5 of 24


He appears to have lost a lot of money," SI Though police claimed there was no
Rajender Singh told TOI. information on harassment by loan app
representatives, his father, while speaking to
The SI said that in November his father
media, said that Manoj had taken around
Balakrishna had come to know about his
60,000 from loan apps and to clear it he had
gaming loan from his friends and had cleared
started taking loans from outside.
3 lakh. On Monday, his father, a carpenter,
had gone for work in the morning and in the "It was due to the torture of loan app
afternoon his mother had gone to a function, representatives he killed himself,"
leaving Manoj alone. It was in the absence of Balakrishna said. SI Singh, however, said
his family that he ended his life, cops said. that the family had informed them only about
"When Manoj's brother returned home, he loans taken from his friends and his addiction
found the door locked from inside. When he to online games. "They did not tell us about
looked inside from the window, he saw loan app harassment," he said.
Manoj's body. He called his father and they
broke the door to enter the house," Singh
said.

Cyber fraudsters in India, handlers in Hong Kong, Dubai


Seductive advertisements on social media According to cyber branch statistics, in
offering work-from-home opportunities and January 2024, 368 major cybercrime cases
big returns from stock market investments were registered, of which only 38 cases were
are all-too-common cyber frauds solved. In 2023, 4,169 cybercrime cases were
encountered by many. A recent investigation registered in the city.
by the Mumbai police cyber branch has
“The major cyber rackets operating
revealed that these, as well as other major
presently are share market investment scams,
cybercrimes, are being operated from places
part-time job cons, KYC update frauds,
like Hong Kong and Dubai, and Indian
sextortion frauds, credit card or bank account
nationals involved in the frauds transfer the
update frauds, matrimonial frauds, gift frauds
money to their bosses in the foreign countries
and courier frauds,” said a police officer who
via cryptocurrency.
has been probing cyber fraudsters for the past
few years. “The other scams don’t yield that

*Reference links mentioned on last page of report Page 6 of 24


much money but in the share market and part- Hong Kong, where the masterminds behind
time job frauds, the earnings usually run into the rackets are based, via cryptocurrency.”
crores.”
The police officer said that the accused had
A Matunga police cyber team headed by used more than 50 bank accounts in the last
DCP Prashant Kadam, Inspector Deepak three months. When they checked the
Chavan and API Digambar Pagar recently accounts, they found that around ₹25 crore
arrested two persons identified as Ashish had moved through them in just two months,
Ghantala, 32, and Sanjay Patel, 43, both and therefore suspected that the money was
residents of Surat in Gujarat who were transferred to foreign countries. “This was
running a racket to lure people with high the volume of money accumulated by one
returns on share market investments. On gang in barely two months,” said the officer.
interrogating them, the police arrested two “There are several such gangs operating from
more persons—Kaval Malhotra, 45, and foreign destinations so you can imagine the
Ayush Malhotra, 21, both residents of North money earned.” Deepak Chavan, senior
Delhi. inspector at Matunga police station, said that
the police managed to freeze ₹20 lakh found
The case was registered based on a complaint
in one of the bank accounts.
lodged by Radha Pillai, 46, a resident of
Matunga who was cheated of ₹49 lakh in the “The government needs to understand that
name of stock market investment. “While the money going to foreign countries like this
investigating Pillai’s complaint and tracing is a national loss, apart from the individual
the bank accounts involved in the losses,” said cybercrime investigator and
commission of the fraud, we traced the Surat expert Ritesh Bhatia. “We have seen that
residents and found that they were the ones in various illegal applications used by cyber
whose names the accounts were opened by fraudsters have Chinese codes, and it is clear
the fraudsters,” said a police officer that the racket in question was being operated
associated with the probe. “Once the money from Hong Kong. Apart from concentrating
reached Surat, it was withdrawn in cash from on awareness, the government also needs to
ATMs immediately and then dispatched to take stringent steps to stop this digital
Delhi through hawala channels. From Delhi, pandemic through which we are losing crores
the money was transferred to Dubai and of rupees to foreign countries.”

*Reference links mentioned on last page of report Page 7 of 24


The police said that in stock market frauds, In part-time job scams, victims are usually
the victims were mostly lured through lured by advertisements on social media.
advertisements on social media. “After the They are initially given simple tasks like
unsuspecting victims contact the telephone ‘liking’ videos and are paid a few hundred
number given in the advertisement, their rupees for this. Later, they are asked to
mobile number is added to a WhatsApp or participate in “paid tasks” where they deposit
Telegram group,” said the officer. “They are some money and get paid double or more
then asked to download some applications after completing the tasks. “For the first few
and once they do that, the accused can tasks, the scamsters pay them,” said the
monitor all the activity on their mobile police officer. “However, once the
phones.” complainant invests sizable amounts, the
defrauding begins.”
The officer added that after tracking the
activities on the victims’ mobile phones, the Cyber fraudsters operate through bank
frauds would lure them to invest in certain accounts opened by dubious means, and there
shares. “The victims generally start with are several gangs whose sole work is to get
small sums and soon earn unbelievably high these accounts opened using either bogus or
returns,” he said. “The returns are reflected in fraudulently obtained documents. “These
the virtual accounts visible in the applications gangs operate from Mumbai, Navi Mumbai,
and in most cases, the victims are even Surat, Ahmedabad, Gandhinagar, Kerala and
allowed to withdraw the amounts, prompting Vijay Nagar (Rajasthan),” said the police
them to invest even higher sums.” officer. “Earlier, the accounts were required
by businesses for committing GST frauds and
However, after investing sizable amounts,
operating hawala channels; now such
when the victims try to withdraw amounts
accounts are opened and provided only to
from their virtual accounts, they cannot. They
cyber frauds.”
are then given various excuses, right from
technical glitches to the accounts being The bank-account gangs have several tricks
frozen by authorities and so on. The victims up their sleeve. Sometimes, they take
are then asked to pay more money as charges commercial premises on rent for a month or
for getting the accounts restored. two and use the rent agreements to open
several current bank accounts. “They also

*Reference links mentioned on last page of report Page 8 of 24


pay ₹10,000 to ₹20,000 to unsuspecting the police officer. “However, now these are
people to provide their identity documents being acquired from either Mumbai, Kerala
for opening bank accounts,” said the police or Surat. The reason is that the Rajasthan-
officer. “The accounts are then used by the based gangs, once they had huge sums of
scamsters for a commission ranging from money deposited in the bank accounts, would
five per cent to 10% of the money deposited.” simply refuse to transfer them further,
knowing full well that the scamsters sitting in
The police usually track down the bank
Hong Kong or Dubai would not be able to act
account-holders and in some cases the
against them in any manner.”
middleman and hawala or crypto agents, but
the trail goes cold here. “We cannot reach the The government has already put out a
masterminds in foreign destinations to whom cybercrime helpline number, 1930, apart
money is sent through virtual currency,” said from the cybercrime portal where people can
the officer. lodge complaints about cyber frauds. The
fraudulent bank accounts can be frozen if the
Conning the conner
victims report the incidents with the golden
hours. “However, in the case of stock market
The police, in their investigations, have
frauds and part-time job frauds, this is not
found that the foreign handlers are majorly
possible, as by the time the complainants
dependent on Indians to get their money via
learn that they have been cheated, the money
crypto currency. They pay commissions at
has been transferred to Dubai or Hong
various levels: to the men who provide them
Kong,” said the police officer.
with bank accounts, to hawala operators who
transfer the cash within the country, and to
The police said that apart from awareness, the
crypto operators who finally transfer the
government needed to do much more, with
money to foreign destinations.
the help of agencies like banks, mobile
companies and foreign agencies, to stop
“Earlier the foreign handlers used to acquire
cyber frauds.
bank accounts from Deeg in Rajasthan,” said

*Reference links mentioned on last page of report Page 9 of 24


The Cyberabad cybercrime police arrested three
persons on charges of cheating people on pretext of fake
franchise of ITC Company.
The Cyberabad cybercrime police arrested “Whenever a person looking to venture into
three persons on charges of cheating people franchise business searches on Google, this
on pretext of fake franchise of ITC Company. website will be thrown up first on ads. When
the person visits the website, he is asked to
Following a complaint from a city-based
fill some details via registration form.
businessman, the police took up investigation
Gathering these details, the tele-callers
and identified that the franchise fraud was
connect with the victims as employees of ITC
being operated from Patna in Bihar.
and convince them to take the franchise,”
said an investigation official.
Subsequently Cybercrime arrested the main
organiser Dheeraj Kumar and his associates
In the process the victims pay registration fee
Ankit Kumar and Gaurav Kumar. According
and processing fee to the tune of lakhs of
to the police, the suspects created a fake
rupees and end up being cheated, the official
website of the company and posted it on
added.
social media attracting people.

What Is The ‘Digital Arrest’ Scam? Tips To Safeguard


Yourself Against Cyber Deception
As technology advances, cybercriminals are various legal infractions, leading them to
finding new ways to exploit vulnerabilities. believe they are on the verge of facing digital
A new wave of cybercrime, known as ” arrest. Exploiting the panic and confusion of
Digital Arrest” fraud, has surged into the their targets, the scammers employ coercive
spotlight, leaving victims vulnerable to tactics, pushing victims into hastily
scams orchestrated by impersonators posing attempting to settle supposed lawsuits to
as law enforcement officials. evade fictitious legal consequences.

These perpetrators, posing as local police or The modus operandi of these cybercriminals
customs agents, instil fear in unsuspecting involves leveraging digital communication
individuals by falsely accusing them of channels, such as video messages or calls, to

*Reference links mentioned on last page of report Page 10 of 24


intensify the sense of urgency and Verifying information independently serves
intimidation. Exploiting existing loopholes in as another crucial safeguard against potential
the digital landscape, these fraudsters employ fraud or manipulation. Seeking confirmation
deceptive tactics to coerce individuals into from local law enforcement agencies or legal
paying money under the threat of digital authorities through established channels
arrest. helps validate the legitimacy of any claims
made. Genuine law enforcement interactions
One such case was seen in Faridabad where a
adhere to official protocols, underscoring the
23-year-old resident lost Rs 2.5 lakh to
importance of independent verification to
hackers posing as customs agents in a recent
safeguard against deceptive practices.
“digital arrest” fraud case. The victim was
deceived into believing she was involved in a Furthermore, individuals should exercise
passport trafficking case and faced “digital caution and employ discretion when
arrest” unless she paid Rs 15 lakh. communicating with purported law
Succumbing to pressure, she paid Rs 2.5 lakh enforcement representatives. Legitimate
and was advised not to log out of Skype agencies primarily engage through official
during the encounter. channels, emphasizing the need for proactive
verification measures.
Things To Keep In Mind To Avoid Such
Scams: In instances of doubt or suspicion,
individuals are encouraged to independently
One critical step involves verifying the
contact the relevant agency using publicly
identity of the individual asserting to be from
available contact information, ensuring
the law enforcement by requesting official
transparency and accountability in all
credentials and contact details. Maintaining
interactions.
composure and questioning the authenticity
of the situation can provide clarity in Safeguarding against cyber threats has
uncertain circumstances. Authentic legal become paramount. Implementing robust
matters typically follow formal procedures cyber hygiene practices serves as the
rather than resorting to immediate threats, frontline defense against potential breaches.
prompting individuals to remain vigilant and Regularly updating passwords and software,
discerning. coupled with enabling two-factor
authentication, are crucial steps to mitigate

*Reference links mentioned on last page of report Page 11 of 24


the risk of unauthorized access to personal Monitoring online services for any signs of
accounts and sensitive data. unauthorized or unlawful activities is
imperative. Setting up alerts for changes to
Refraining from clicking on suspicious links
account settings or login attempts facilitates
or downloading attachments from unknown
early detection of cybercrime, enabling
sources is essential. Verifying the legitimacy
prompt action to mitigate potential damage.
of emails and messages before divulging any
personal information adds an extra layer of Additionally, employing secure
security. communication channels, such as encryption
methods, is essential for safeguarding
Ensuring the security of devices is another
sensitive information from interception by
critical aspect of digital protection. Installing
malicious actors. Caution should be
reputable antivirus and anti-malware
exercised when sharing passwords and other
solutions and keeping operating systems and
confidential details, especially in public
applications up to date with the latest security
forums where the risk of interception is
protocols are vital practices. By maintaining
higher.
secure devices, individuals can significantly
reduce their susceptibility to cyber attacks.

People of Visakhapatnam lost a whopping 10 crore to


cyber frauds
People of Visakhapatnam lost a whopping 10 reported in city, accounting to a loss of
crore to cyber frauds in just two months around 10 crore.
which on average is over 15 lakh per day. The
Of this, a small amount was recovered by the
city reported more than 40 major cybercrime
enforcement officials.
incidents in the past two months. Police have
issued an advisory about a new type of scam
Cybercrooks generally dupe netizens of their
dubbed ‘online trading scam’ which has
money in the guise of scheme, task games,
emerged this year.
investment offers, etc. A 50-year-old man
from the city lost 64 lakh in an investment
Between January 1 and February 26, 2024,
fraud, where he was lured by fraudsters with
more than 50 complaints of cybercrimes were
a promises of high return on his investment.

*Reference links mentioned on last page of report Page 12 of 24


In another case, a group of people lost over with them and persuade them to invest by
83.26 crore in a trading fraud, where they offering them free stocks trading tips. After a
were lured by high investment returns week or ten days, the victims are asked to
through online apps. install trading applications provided by the
fraudsters for further guidance in trading
More than 410 cybercrime cases were
stocks and earning high profits,” said K
reported in Visakhapatnam in 2023 in which,
Bhavani Prasad, inspector of cybercrimes
fraudsters stole over 31.7 crore from people.
police station in the city.

In 2022, people in city lost about 16 crore in


“The victims install applications which are
610 cybercrime cases. Apart from the online
not registered under SEBI. They register and
part time jobs, most complaints pertained to
start stock trading based on the suggestions
downloading mirror apps. Scammers have
of the fraudsters. They deposit the amount
been innovating different ideas to steal
sought to buy the shares into bank accounts
money from their victims as with
mentioned by the fraudsters. Fake profits are
digitalisation many people prefer online
displayed in their digital wallet and later, they
transactions for daily payments.
fail to withdraw the deposited money and
lose the amount,” he added.
“Trading frauds have been increasing in the
city for the past few weeks. In this scam,
Police advised public to be aware of
netizens receive some advertisements about
investment scams and asked them to avoid
free trading tips classes on social media
suspicious links, social media calls and
platforms. On clicking on the link, they get
trading-related messages from unknown
redirected to some unknown social media
people
group where the scammers communicate
.

Farmer in India tries to buy discounted cows online,


loses Rs 22,000 in new scam
India is progressing in the digital world. online is legitimate. This growing digital
From gadgets to groceries, everything is space is also harbouring scammers who are
available to buy online and at competitive looking to prey on unsuspecting individuals,
prices. However, not everything we see and dupe them of money. Just like how in a

*Reference links mentioned on last page of report Page 13 of 24


recent case a dairy farmer from Gurugram Sukhbir continued to make payments, the
ended up losing money while buying cows scammers demanded additional funds,
online. raising red flags. Later, when the scammers
asked for more money, Sukhbir realised that
The case was recently highlighted in a report
the offer was fraudulent, and no actual cows
by the Indian Express, where a 50-year-old
were available for purchase. Later, he filed a
dairy farmer named Sukhbir, residing in
complaint under Indian Penal Code sections
Gurgaon's Pandala, unfortunately fell victim
419 and 420 for cheating against unknown
to an elaborate online scam. His son, Parveen
persons.
(30), described the incident where his father
lost money while attempting to buy cows While online scams have been raising
online at a heavy discount compared to concerns about digital security, this case in
offline rates. Parveen revealed that his father particular highlights how far scammers are
was using his phone and watching YouTube willing to go to deceive people.
videos when he stumbled upon a website on
Here are a few essential tips to stay safe
Google offering cows at a significantly lower
from such scams:
price of Rs 95,000, compared to the usual
offline price of around Rs 1 lakh. Though
 Verify sellers: Always verify the
unsure how his father got the link to the
credentials and authenticity of
website, whether through an ad or a number,
sellers, especially when dealing with
when his father tried to inquire about the
online transactions. Look for
deal, the scammers started sending him
reviews, ratings, and testimonials
photos of cows on WhatsApp and initially
from previous customers.
quoted a price of Rs 35,000. When Sukhbir
 Avoid unrealistic offers: Be cautious
expressed interest in buying four cows, the
of deals that seem too good to be
price was reduced to Rs 95,000, with the false
true. Unrealistically low prices may
promise that the cows would be registered
indicate a scam.
under a gaushala.
 Use secure payment methods:
Choose secure payment methods that
Believing it to be a legitimate deal, Praveen's
offer buyer protection, such as credit
father made transactions totaling Rs 22,999
cards or trusted online payment
between January 19 and 20. However, as
platforms. Avoid making payments

*Reference links mentioned on last page of report Page 14 of 24


through unconventional or the seller's identity, location of the
untraceable channels. goods, and terms of the transaction.
 Confirm details and locations: Before Be wary of sellers who are reluctant
making any payments or to provide clear information.
commitments, verify details such as

65 bank accounts found frozen after pan-India misuse in


cyber fraud
Sixty-five bank accounts allegedly opened by once details of more accounts used in
two deputy managers and an assistant cybercrimes emerged as part of the
manager of a private bank’s MG Road branch investigation.
were frozen on directions of various law
Assistant manager Mohit Rathi was arrested
enforcement agencies for their misuse in
from Bilaspur on February 21, deputy
cyber frauds pan India, police said on
managers Mahesh Kumar from Kalwadi on
Wednesday.
February 22 and Vishwakarma Maurya from
Police said the number of accounts with a Manesar along with cybercriminal
freeze on them would climb much beyond 65 Mohammad Hayat from Mewat on Monday
once details of more accounts used in during the investigation of a cyber fraud case
cybercrimes emerged as part of the of ₹10000 involving a retired Border Security
investigation. (Representational Image) Force (BSF) personnel which was registered
at the Cybercrime police station (Manesar)
The facts emerged on Wednesday when
on February 17.
police received responses to several queries
made to the bank after the arrest of three of Jain said that the account at MG road branch
its executives for their alleged connivance in which the amount of ₹10000 was
with a large Nuh-based cyber fraud gang, transferred was opened in the name of
said deputy commissioner of police Mohammad Mustafa, an employee of a
(cybercrime) Siddhant Jain. warehouse in Bilaspur who didn’t have an
inkling that such an account exists in his
Jain said that the number of accounts with a
name.
freeze on them would climb much beyond 65

*Reference links mentioned on last page of report Page 15 of 24


“The bank executives had linked a mobile Investigators said that when questioned,
phone number provided by Hayat with the Maurya denied opening any forged account
account issued in the name of one Ravi but several of the 65 frozen accounts were
Kumar of Sambhal, Uttar Pradesh,” DCP Jain activated using his internal banking login ID.
said. He said that police suspected that either
Investigators said at least 2000 bank accounts
the SIM card was issued based on forged
were opened by Kumar, Maurya and Rathi in
documents or Ravi’s documents were
the last seven months and investigation was
misused to get the connection.
on with the bank’s help to ascertain exactly
“A team will head to Sambhal for physical how many of them were fake and internet
verification of the address and the person. banking details and debit cards of how many
Some SIM card retailers are also under our people were supplied to the gang in Nuh via
scanner. At least, 20 SIM cards were found to Hayat. For every account kit supplied to the
be used for opening fraudulent accounts by gang, the executives received ₹15000 cash,
the three executives whose addresses will be sent to them via Hayat.
verified,” he said.

Navi Mumbai Woman Loses Rs 1.92 Crore to Online


Share Trading Scam
A 48-year-old woman from Navi Mumbai, The Rise of Online Financial Scams
Maharashtra, became the latest victim of an
In recent times, online financial scams have
online share trading scam, losing a whopping
seen a significant uptick, with cybercriminals
Rs 1.92 crore to cyber fraudsters. Enticed by
employing sophisticated techniques to
promises of lucrative returns, she deposited
defraud unsuspecting investors. This case in
money into various bank accounts over two
Navi Mumbai underscores the vulnerabilities
months, only to find herself ignored when she
individuals face when engaging in online
attempted to recover her investments. The
share trading. Investigations reveal that the
local cyber police have registered a case
fraudsters promised high returns, coaxing the
against four individuals under the Indian
victim to transfer funds into specific bank
Penal Code and the Information Technology
accounts. The scam highlights the critical
Act, marking another cautionary tale in the
need for increased vigilance and awareness
realm of online financial transactions.

*Reference links mentioned on last page of report Page 16 of 24


among digital investors, especially in light of education and awareness. Potential investors
recent findings by the Mumbai police cyber are urged to exercise due diligence before
branch, which uncovered a network of cyber making any online transactions, verifying the
scams with links to foreign countries. credibility of the platforms and individuals
involved. Resources and guidelines provided
Authorities Respond to Growing Cyber
by cybersecurity experts offer valuable
Threats
insights into avoiding common pitfalls and
recognizing early warning signs of fraud.
In response to the escalating threat of online
Moreover, individuals are encouraged to
scams, law enforcement agencies have
report any suspicious activities to the
intensified their efforts to combat
authorities, contributing to a safer online
cybercrime. The registration of the case in
environment for all.
Navi Mumbai is part of a broader crackdown
on internet-based financial fraud. Authorities
The incident in Navi Mumbai serves as a
are leveraging advanced technology and
stark reminder of the risks associated with
international cooperation to track down
online financial transactions. As
perpetrators, many of whom operate from
cybercriminals become increasingly
overseas. The case also spotlights the
sophisticated, the collective efforts of law
importance of prompt and decisive action in
enforcement, cybersecurity experts, and the
reporting suspicious activities to prevent
public are crucial in safeguarding against
further losses.
such threats. While the pursuit of the
perpetrators continues, this case reiterates the
Preventive Measures and Public
importance of caution, awareness, and
Awareness
education in the digital age.
To counter the menace of online scams,
experts stress the importance of public

*Reference links mentioned on last page of report Page 17 of 24


International
Analyzing the Email Security Landscape and exploring
Emerging Threats and Trends.
In the ever-shifting digital arena, staying its efficacy by securing over 41.9 million links
ahead of evolving threat trends is paramount clicked by users.
for organizations aiming to safeguard their
Detection Breakdown
assets. Amidst this dynamic landscape, email
stands as a primary battleground for cyber
 There was a near-even split in
defense. VIPRE Security Group’s latest
detection methods, with 52% caught
report, “Email Security in 2024: An Expert
due to content and 48% via malicious
Insight into Email Threats,” delves into the
links.
cutting-edge tactics and technologies
 Many of the detections were due to
embraced by cybercriminals this year.
malicious attachments and previously
unseen threats, showcasing the
Drawing from an analysis of nearly a billion
importance of using innovative
malicious emails, the report sheds light on
security measures
advanced threats, empowering organizations
to grasp the intricacies of email-based attacks.
YARA Rules Impact
Below, we unveil some of the key revelations
unearthed in this comprehensive study YARA rules were pivotal in detecting millions
of malicious attempts spotlighting statistical
Key Findings from the “Email Security in
patterns and malware family indicators. The
2024” Report
adaptability of these rules contributed to a
marked increase in malware detection,
In an exhaustive review, VIPRE processed 7.2
particularly in the fourth quarter, emphasizing
billion emails globally, identifying
the necessity of continuous evolution in email
approximately 950.39 million as malicious.
security tactics.
The VIPRE Email Security Link Isolation
Emerging Threats and Trends
feature, akin to URL sandboxing, showcased

*Reference links mentioned on last page of report Page 18 of 24


The landscape of email threats continues to Phishing remains a dominant tactic in the
evolve, with VIPRE’s report shedding light on cybercriminal arsenal, with the email report
several alarming trends: providing crucial insights:

 Deepfake and AI Exploitation: Techniques Evolve: The majority of phishing


Attackers increasingly leverage attempts (71%) rely on deceptive links, but
deepfake technology and AI to craft attachments (22%) and predatory QR codes
more convincing phishing emails, (7%) are rising phishing tactics to watch out
significantly raising the stakes for for.
email security.
Who’s Being Spoofed?: Microsoft tops the list
 Rise of Quishing: A notable surge in
of spoofed entities, highlighting the
phishing attacks utilizing QR codes, or
importance of vigilance against seemingly
“quishing,” poses new challenges,
reputable sources.
with attackers exploiting this method
for its novelty and user trust.
Link and Attachment Tactics
 Targeted Sector Vulnerabilities:
Financial Services, IT, Healthcare,  A shift in phishing methodologies is
Education, and Government sectors observed, with a decline in link-based
have emerged as primary targets, with phishing but a slight increase in
attackers fine-tuning their strategies to attachment-based tactics.
exploit specific vulnerabilities within  HTML and PDF attachments emerge
these industries. as common vectors, underscoring the
 Mobile Threats: The expansion of need for enhanced scrutiny of email
mobile threats highlights the growing attachments.
need for security awareness among
These insights emphasize the critical
mobile users, particularly as attackers
importance of remaining alert and adopting
develop more sophisticated methods to
comprehensive security measures to mitigate
compromise personal and corporate
the risks posed by the evolving landscape of
data.
phishing threats.
Phishing: The Persistent Threat
Spotlight on Specific Threats

*Reference links mentioned on last page of report Page 19 of 24


The Email Security in 2024 report illuminates The malware landscape has shifted, with
several specific threats that have been families like AsyncRAT, Qbot, RedLine, and
particularly prominent or are on the rise: AgentTesla taking the lead in various quarters.
These malware types, particularly targeting
Google Group Fake Order Scams
Windows systems, highlight the need for
vigilance against attachments and links that
Cybercriminals are exploiting Google Groups
may harbor such threats.
to distribute fake order confirmations, tricking
recipients into providing personal information
These highlighted threats underscore the
under the guise of canceling a non-existent
adaptability of attackers and the critical need
order. This scam cleverly manipulates trust
for advanced, proactive security measures to
and the routine nature of order confirmations
protect against these sophisticated tactics.
to breach personal security.
Predictions for 2024
Seasonal Scam Emails
Looking to the horizon of 2024, the Email
The report highlights an uptick in scam emails
Security in 2024 Report outlines several key
tied to holidays, leveraging the seasonal hustle
predictions that underscore the evolving
to bait users into phishing traps. These scams
nature of email threats:
often use newly registered domains to evade
detection, exploiting users’ lowered guard  Quishing’s Continued Rise: The
during festive periods. proliferation of QR codes in phishing
(quishing) is expected to escalate,
.EML File Attachments
taking advantage of the QR code’s
growing popularity and inherent trust
A significant rise in the use of .eml file
among users.
attachments for phishing attacks has been
 AI’s Double-Edged Sword: The
noted. These attachments, which can easily
advancement in AI technologies will
bypass traditional security measures due to
be a boon for cybercriminals,
their rarity in business communication,
enhancing the sophistication of
contain malicious content that, when opened,
attacks. Expect AI to be used in
can compromise the recipient’s security.
creating highly convincing spam
Malware Distribution Trends emails, including deepfakes and

*Reference links mentioned on last page of report Page 20 of 24


personalized phishing attempts,  Escalation in Cyber Warfare: State-
making it increasingly difficult to sponsored attacks are anticipated to
distinguish between legitimate and intensify, with email being a critical
malicious communications. vector for targeting critical
 The Growing Threat of Identity Theft: infrastructure and spreading
As attackers become more adept at misinformation.
infiltrating inboxes, AI and machine  Diversification in Malware Delivery:
learning to mimic communication A broader array of file types, including
styles pose a significant risk for .eml, .pdf, and .ppt, will be exploited
identity theft and sensitive data to disseminate phishing and malware,
exfiltration. challenging traditional security
defences

Analyzing the Email Security Landscape and exploring


Emerging Threats and Trends.
As reported by Cyber Daily, the gang, which The gang has given a deadline of March 4 for
goes by the name Mogilevich, posted a someone to buy the data, but has not given a
message on its darknet leak site giving more specific figure, nor has it indicated what it will
information on its claimed leak of the Fortnite do with the data if the deadline passes
and Epic Games Store company.
According to Cyber Daily, Mogilevich is a
“We have quietly carried out an attack to Epic relatively new ransomware group, and Epic
Games’ servers,” the message reads. Games is its fourth target. The first was Nissan
subsidiary Infiniti USA, which it hacked last
It also claims to have compromised “email,
week.
passwords, full name, payment information,
source code and many other data”, amounting At the time of writing, the group has not
to a total size of 189GB. released any actual proof that it has
successfully hacked Epic Games.
“Data is also for sale”, it says, adding a link
for “an employee of the company or someone When the Rhysida group hacked Insomniac
who would like to buy the data”. Games in late 2023, it followed up its claim by
publishing a small amount of data online as

*Reference links mentioned on last page of report Page 21 of 24


proof, including an annotated screenshot from followed through with its threat, reportedly
Insomniac’s upcoming Wolverine game. releasing around 98% of the stolen data.

The group threatened to publish the stolen data Insomniac then released a statement calling the
within seven days, but first offered it for experience “extremely distressing” and saying
auction with a starting price of 50 Bitcoins it would “continue working quickly to
(approximately $2 million). One week later, it determine what data was impacted”.

*Reference links mentioned on last page of report Page 22 of 24


News / Feeds References
National

1. https://bnnbreaking.com/world/india/telangana-man-arrested-for-impersonating-high-
profile-figures-soliciting-money-on-social-media
2. https://timesofindia.indiatimes.com/city/hyderabad/aeronautical-engineering-student-
ends-life-due-to-gaming-addiction-and-loan-app-debts/articleshow/108059256.cms
3. https://www.hindustantimes.com/cities/mumbai-news/cyber-fraudsters-in-india-handlers-
in-hong-kong-dubai-101709148141103.html
4. https://telanganatoday.com/hyderabad-three-held-for-cybercrime
5. https://www.newsmobile.in/2024/02/26/what-is-the-digital-arrest-scam-tips-to-safeguard-
yourself-against-cyber-deception/
6. https://timesofindia.indiatimes.com/city/visakhapatnam/visakhapatnam-loses-10-crore-to-
cyber-frauds-in-2-months/articleshow/108058819.cms
7. https://www.indiatoday.in/technology/news/story/farmer-in-india-tries-to-buy-
discounted-cows-online-loses-rs-22000-in-new-scam-2508160-2024-02-28
8. https://www.hindustantimes.com/cities/gurugram-news/65-bank-accounts-found-frozen-
after-pan-india-misuse-in-cyber-fraud-101709144714821.html
9. https://bnnbreaking.com/world/india/navi-mumbai-woman-loses-rs-192-crore-to-online-
share-trading-scam-police-probe-underway

International
1. https://securityaffairs.com/159710/hacking/unmasking-2024s-email-security-
landscape.html
2. https://www.videogameschronicle.com/news/a-ransomware-gang-claims-to-have-hacked-
nearly-200gb-of-epic-games-internal-data/

*Reference links mentioned on last page of report Page 23 of 24


*Reference links mentioned on last page of report Page 24 of 24

You might also like