Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

Top 10 Daily Cybercrime Brief by Future Crime Researchers [27.04.2024]: Deepfakes, Fake WhatsApp Links, MS Dhoni Scam, Brokwell Malware and more | #cybercrime | #computerhacker


Crime Branch Thwarts Rs 1.02 Crore Cyber Fraud in 24 Hours
Police Releases Guidelines to Combat Share Trading and Courier Scams: Mumbai Police’s Crime Branch saved Rs 1.02 crores in 24 hours, halting cyber fraud targeting residents of Kandivali, Bandra, and Borivali. Victims were lured into share-trading schemes and courier scams. Prompt action froze the funds, while guidelines caution against downloading trading apps from unverified sources and sending money to individual accounts.

25% of Indians Encounter Political Deepfakes
McAfee’s report reveals 25% of Indians encounter political deepfakes, exacerbating concerns about misinformation. High-profile figures like Sachin Tendulkar and Virat Kohli have fallen victim, sparking fears about content authenticity. McAfee advises fact-checking and cybersecurity measures. Google and Meta collaborate with Indian authorities to combat deepfakes during elections, emphasizing education and fact verification.

ALSO READ: Join the Movement: Future Crime Research Foundation Launches State Chapters to Build a Cyber-Safe India

CLICK THIS LINK TO BECOME DOMAIN LEAD

Gang of Four Poses as Cyber Police Swindles Man of Rs 46 Lakh
A Nerul resident loses Rs 46 lakh to a gang of cyber fraudsters posing as Mumbai cyber police. They threatened legal action over fabricated money laundering and drug charges, coercing him to transfer funds to multiple bank accounts. The victim filed an FIR with Navi Mumbai cyber police after realizing the scam.

A cyberfraudster was arrested for Distributing Fake WhatsApp Links
Delhi Police Cyber Cell arrests Kartik Dhiman for allegedly scamming Rs 8,60,800 from Vasant Kunj resident Anu Singh through deceptive WhatsApp job offers. Singh’s complaint on the National Cyber Crime Reporting Portal led to Dhiman’s arrest. Dhiman, from Sonipat, Haryana, faces charges of online fraud.

Police Retrieve Rs 1 Crore from Cyber Fraud Victims
Mumbai Police’s cyber cell recovers over Rs 1 crore from two residents duped in online investment scams. Victims contacted police after realizing they were cheated by fraudsters promising high stock market returns. police intervened swiftly, halting transfers to unidentified accounts. An investigation is ongoing to apprehend culprits. The public is urged to report suspicious activity promptly.

Online Fraud: Scammer Pretends to be Former CSK Captain MS Dhoni for Cyber Scam
Scammers impersonating MS Dhoni exploit social media and messaging platforms to trick users. Pretending to be stranded, the fraudster, using the username ‘mahi77i2’, solicits $600 from an Instagram user. The imposter sends a selfie of Dhoni and Chennai Super Kings slogan for credibility. Despite attention, the scam gains traction rapidly.

ALSO READ: Join the Movement: Future Crime Research Foundation Launches State Chapters to Build a Cyber-Safe India

CLICK THIS LINK TO BECOME A FUTURE CRIME WARRIOR

Cyber Police Apprehend Suspect for Social Media Harassment of Women
Jammu and Kashmir Police’s Cyber Unit arrests Shahid Ahmed Dar from Sopore for harassing a woman on social media. The police urge the public to join in combating online crimes against women and emphasize reporting incidents promptly for a safer digital environment.

Pratibimb,’ Aids in Arresting 3 Cybercriminals
Gurugram Police arrests three, including two women, for duping individuals with fake loans through Tata Capital scheme. ‘Pratibimb’ app aids in pinpointing suspects’ locations. accused hired women to receive calls and transferred funds under various pretexts. Recovered items include phones, ATM cards, and loan pamphlets. ‘Pratibimb’ tackles rising cybercrime.

INTERNATIONAL NEWS

Belarusian Hackers Allegedly breached KGB Security service and uncovered data.
Belarusian Cyber-Partisans breached KGB network, revealing personal data of 8,600 employees. The attack, linked to political unrest after the 2020 election, aims to expose government repression. Cyber-Partisans have a history of digital activism against Lukashenko’s regime, targeting state entities to pressure for political change.

Android Devices Targeted by New Brokewell Malware, Data Theft Reported
Brokewell, a new Android banking trojan, infiltrates devices through fake Google Chrome updates. It captures all device activity, including touches, displayed information, and launched apps. Brokewell steals credentials via overlay attacks, intercepts cookies, and remotely controls devices, executing screen streaming and touch gestures. Google Play Protect safeguards against known versions.

Godfather Banking Trojan Emerges in 1.2K Variants Across 57 Nations
Godfather banking Trojan spawns over 1,000 variants across 57 countries, targeting numerous banking apps. Its developers automate sample creation to evade detection, a trend seen in other mobile malware families. Security solutions struggle to keep pace, with adaptive AI-based approaches crucial for tracking evolving threats.

Autodesk Hosts PDF Files Employed in Microsoft Phishing Scams
sophisticated phishing campaign employs compromised email accounts to send convincing emails with authentic signatures, directing victims to Autodesk-hosted PDFs on a cloud platform. Clicking leads to a fake Microsoft login page, compromising victims’ credentials. Attacks accommodate multiple languages and likely use automation for wide distribution, emphasizing the need for vigilance and robust security measures.

Follow The420.in on

 Telegram, Facebook, Twitter, LinkedIn, Instagram and YouTube

 

 



——————————————————–


Click Here For The Original Source.

Translate