Connect with us

Cyber Crime

Top 10 Daily Cybercrime Brief by FCRF [30.09.2024]: Click here to Know More

Published

on

Important global cybercrime news has been curated by Futurecrime Researchers to keep you informed about various types of digital fraud occurring worldwide and to provide insights into the best mitigation strategies. Read below to learn more in detail.

1. Over 30,000 Indians Remain Stranded in Southeast Asia Amid Reports of ‘Cyber Slavery’; Punjab Leads in Numbers
Over 29,000 Indians who traveled to Cambodia, Thailand, Myanmar, and Vietnam from January 2022 to May 2024 are yet to return, with the majority in the 20-39 age group. Many are reportedly trapped in “cyber slavery” operations. Thailand accounts for over 69% of the stranded individuals.

2. Chandigarh: Government Doctor Scammed in Rs 39 Lakh Cyber Fraud Case
A Chandigarh-based doctor was scammed of Rs 39.7 lakh by fraudsters impersonating officials from the Enforcement Directorate and police. The scammers used video calls and fake documents, including RBI and CBI logos, to threaten the victim with imprisonment unless he transferred funds for a fake investigation.

ALSO READ: Join The Movement: Registration Open for ‘Cyber Safe Uttar Pradesh’ Event by FCRF on October 17

3. Prominent Industrialist SP Oswal Loses Rs 7 Crore to Cybercriminals; Two Suspects Arrested
Punjab Police arrested two cyber criminals from Assam who scammed industrialist SP Oswal of Rs 7 crore. Rs 5.25 crore was recovered, and seven other suspects are being pursued. The criminals posed as CBI officers, using fake warrants to coerce Oswal into withdrawing money from his bank accounts.

4. Telangana: TGCSB Recovers Rs 27.2 Crore for Cybercrime Victims Through Lok Adalat
Telangana Cyber Security Bureau facilitated Rs 27.2 crore in refunds to 5,355 cybercrime victims during the National Lok Adalat. This is part of an ongoing effort since February 2023, with over Rs 114.7 crore refunded to nearly 12,000 victims, marking a significant achievement in cybercrime response.

5. DoT, Trai, and Telecom Operators Intensify Efforts to Combat Spam and Cyber Fraudsters
The Department of Telecommunications (DoT), TRAI, and telecom companies are ramping up efforts to combat spam and cyber fraud. New AI-led and blockchain initiatives have been launched, over 1 crore fraudulent mobile connections have been disconnected, and rules to trace suspicious SMS and calls are being enforced from October 1, 2023.

INTERNATIONAL

6. Kia Software Flaw Highlights Cybersecurity Weaknesses in Connected Cars
A flaw in Kia’s API protocols allowed researchers to gain unauthorized access to vehicles, control functions, and view live camera footage. U.S. regulations now aim to ban connected vehicle technology from China and Russia by 2027, due to rising cyber threats.

7. ISP Worker Arrested for ‘Cyber Vandalism’ in Attack on Station WiFi Network
A man was arrested after WiFi networks at 19 UK railway stations displayed Islamophobic messages. The cyber vandalism affected major stations, but no personal data was compromised. Telent, the service provider, confirmed it wasn’t a network security breach.

ALSO READ: FutureCrime Summit: Biggest Conference on Cyber Crimes Set to Return on February 13-14, 2025, in New Delhi

8. Fake WalletConnect App Behind $70K Crypto Theft in Five-Month Scam
A malicious Android app posing as WalletConnect stole $70,000 in cryptocurrency from over 150 users by tricking them into signing fraudulent transactions. The app bypassed Google Play security and targeted mobile users, with most victims in Nigeria, Portugal, and Ukraine.

9. U.S. Accuses Three Iranian Hackers of Election Interference and Cyber Offenses
U.S. federal prosecutors charged three Iranian nationals linked to the IRGC with hacking campaigns targeting U.S. officials and political campaigns. They aimed to undermine U.S. elections, steal sensitive data and influence political outcomes. The trio faces multiple criminal counts.

10. Hackers Pretended to Be Aerobics Teachers for Years to Target Aerospace Workers
Iranian hackers, posing as an aerobics instructor, targeted an aerospace defense contractor to deliver malware. The social engineering attack was part of a long-term espionage campaign, aiming to steal sensitive information. Facebook dismantled the related accounts and warned of such threats.

Follow The420.in on

 TelegramFacebookTwitterLinkedInInstagram and YouTube

Continue Reading