The Cyber Crime Police of Tamil Nadu Issues An Advisory on a New Cyber Security Threat

0
The Cyber Crime Police of Tamil Nadu Issues An Advisory

The Cyber Crime Police of Tamil Nadu Issues An Advisory on a New Cyber Security Threat

Investors are duped by scammers using WhatsApp, Telegram, Instagram, Facebook, or YouTube.

Chennai, Tamilnadu: The division has recently been made aware of a complaint regarding financial fraud that occurred via WhatsApp, Telegram, Instagram, Facebook, or YouTube, either via SMS or advertisements.

They initially guarantee lucrative returns in exchange for “likes” on hotels, YouTube videos, and websites. They subsequently implement prepaid missions and duties. The victims will subsequently be added to a Telegram group that includes multiple members.

Scammers pose as social influencers to deceive the public. As of shortly, all individuals will be required to complete certain assignments by investing in Bitcoin or another cryptocurrency, according to Sanjay Kumar, ADGP of the Cyber Crime Wing.

“Thereafter, the fraudsters will request that the victims create a login ID and password for a web portal they will have referred them to.  They shall furnish a mentor or tutor to offer assistance in the process of making the investment.  Before the prepaid mission, participants are required to enter their username and password and transfer funds to specific bank accounts,” he explained.

Assert credibility by labeling the investment returns as “Assets” on the portal page, which would also include the initial investment amount and any profits generated. Initially, profits would be deposited into the victims’ bank accounts in exchange for modest investments.

The individual would then be introduced to additional prepaid missions with a greater number of tasks and a greater investment amount. Currently, solely assets are accessible for viewing on the page.

The fraudsters would provide feeble explanations for the investors’ inability to withdraw funds, such as a low credit score or the investors selecting the incorrect options. Or they might stipulate that the withdrawal of a bulk sum amount necessitated the issuance of a ticket, a 30% deposit of the asset’s value, and so forth.

Mr. Kumar cautions against responding to unidentified individuals on messaging platforms such as WhatsApp, Telegram, and Instagram. “Advertising that is too enticing should not incite avarice.

Additionally, avoid clicking on any links and refrain from disclosing your OTP via cellphone or message. “Despite increased awareness over the years, fraudsters continue to defraud a great number of individuals,” he said.

The police advised that reporting cybercrimes within twenty-four hours via the helpline number 1930 would facilitate the recovery of the funds.

About The Author:

Yogesh Naager is a content marketer who specializes in the cybersecurity and B2B space.  Besides writing for the News4Hackers blog, he’s also written for brands including CollegeDunia, Utsav Fashion, and NASSCOM.  Naager entered the field of content in an unusual way.  He began his career as an insurance sales executive, where he developed an interest in simplifying difficult concepts.  He also combines this interest with a love of narrative, which makes him a good writer in the cybersecurity field.  In the bottom line, he frequently writes for Craw Security.

READ MORE ARTICLE HERE

How Do Android Banking Trojans Drain Bank Accounts and Steal Passwords?

According to German Reports, Identity Theft is the Greatest Risk Consumers Face

Chinese Hackers Seized 100 GB of Indian Immigration Data, According to Leaked Documents

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish
Open chat
Hello
Can we help you?