An Aged Delhi Resident Was Duped of ₹50,000 Through Voice Cloning Fraud.

0
An Aged Delhi Resident Was Duped

New Delhi:  Cybercriminals deceived an elderly man in Yamuna Vihar, Delhi, of ₹50,000 through the use of sophisticated vocal cloning technology. On October 24, Lakshmi Chand Chawla, the victim, was the recipient of a WhatsApp message from an unidentified sender who made an accusation regarding the abduction of his cousin’s son. The message was further horrified by the inclusion of an eerie AI-generated recording of the child’s voice pleading for assistance.

Chawla, terrified and persuaded of the danger, acquiesced readily to the fraud artists’ requests and transferred the substantial amount of ₹50,000 through the Paytm platform. Nevertheless, upon contacting the child’s parents, the truth was quickly revealed: their son was in fact secure and protected at home.

A proliferation of fraudulent activities is occurring as cybercriminals employ Artificial Intelligence (AI) and other sophisticated tools to construct intricate schemes, such as deepfake technology and vocal cloning, with the intention of deceiving unsuspecting individuals. These technologies enable malicious actors to generate manipulated videos, audio, and images that are remarkably lifelike, frequently appearing identical to authentic content.

Deepfake technology, which is propelled by AI algorithms, is employed to fabricate videos or superimpose the visage of one individual onto the body of another. This manipulation of videos can affect speeches or actions, giving the impression that an individual said or did something they did not in fact say or do. In a similar vein, voice cloning technology empowers cybercriminals to replicate voices with astonishing precision, thereby generating audio recordings that assume the identities of specific individuals and deceive victims into believing they are engaging in communication with a trusted figure.

Notwithstanding the progressions in cybercrime strategies that leverage artificial intelligence, law enforcement agencies in India are facing challenges in keeping up with these technological developments. Detection and prevention of these AI-enabled offenses are complicated due to their complexity. The swift progression of these technologies presents a formidable challenge for authorities in their efforts to decipher and effectively combat fraudulent activities.

Law enforcement agencies and the police in India are making concerted efforts to improve their capacities in comprehending and countering offenses that are propelled by artificial intelligence. Investing in the education of personnel with specialized expertise in digital forensics and artificial intelligence is a given. Efforts are underway to establish partnerships with industry professionals, researchers, and technology specialists in order to develop methodologies and tools that identify and mitigate the risks associated with cybercrimes based on artificial intelligence.

This incident has underscored the escalating menace of cybercrime in the capital and caused widespread reverberation within the community. The National Crime Records Bureau (NCRB) reports that Delhi experienced an alarming 685 instances of cybercrime in 2022, in stark contrast to the 345 incidents that occurred in 2021 and the 166 that occurred in 2020.

The Delhi Police has been compelled to respond proactively to this concerning pattern by implementing awareness campaigns and disclosing the five most prevalent cybercrime techniques that exploit individuals who are not vigilant.

5 Prominent Ways To Commit Cybercrime in Delhi are as follows:

Fake TRAI or FedEx courier company callers Criminals who operate under the guise of personnel affiliated with reputable organizations coerce victims into divulging sensitive information or visiting malevolent hyperlinks.
Home job or Telegram fraud This strategy entails luring individuals with lucrative offers of home-based employment and subsequently extracting funds through diverse methods.
Sextortion In online dialogues with unsuspecting victims, cybercriminals frequently assume the guise of attractive individuals before threatening to expose explicit material unless remuneration is provided.
Fake family member or friend in distress By manipulating the victim’s emotions under the guise of a close acquaintance or relative in dire need of financial assistance, this scheme obtains extortion funds.
OTP or link-based cheating This method entails the transmission of fraudulent messages that contain one-time passwords (OTPs) or links that, when activated, have the potential to compromise confidential or financial information.

 

The Cyber Crime Unit of the Delhi Police advises individuals to exercise vigilance and caution when participating in online activities. It is recommended that users refrain from divulging personal information to unfamiliar parties, validate any dubious correspondence, and refrain from accessing unidentified hyperlinks. Furthermore, promptly reporting any occurrences of cybercrime can substantially contribute to the apprehension of the offenders and the prevention of additional damage.

Such is the significance of remaining informed and vigilant in light of the ever-changing nature of cybercrime, as this incident serves as a stark reminder. Through the implementation of secure online behaviors and the prompt reporting of suspicious activities, we can collaboratively oppose this escalating menace and safeguard ourselves and our loved ones.

About The Author:

Yogesh Naager is a content marketer who specializes in the cybersecurity and B2B space.  Besides writing for the News4Hackers blog, he’s also written for brands including CollegeDunia, Utsav Fashion, and NASSCOM.  Naager entered the field of content in an unusual way.  He began his career as an insurance sales executive, where he developed an interest in simplifying difficult concepts.  He also combines this interest with a love of narrative, which makes him a good writer in the cybersecurity field.  In the bottom line, he frequently writes for Craw Security.

READ MORE NEWS HERE

18 Fake Loan Apps fraud 12+ Million Users on Google Play – Know Full List Here

A Study Reveals That 24+ Million Individuals Visit Websites That Allow the Use of AI to Undress Women in Pictures.

India’s Planned New Law Will Include Monetary Scams and Cyber Crimes in the Definition of Organized Crime

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish
Open chat
Hello
Can we help you?