Connect with us

Cyber Crime

Top 10 Daily Cybercrime Brief by FCRF [05.11.2024]: Click here to Know More

Published

on

Important global cybercrime news has been curated by Futurecrime Researchers to keep you informed about various types of digital fraud occurring worldwide and to provide insights into the best mitigation strategies. Read below to learn more in detail.

1. Hyderabad Cyber Crime Police Recover Rs 1.05 Crore from Scammers

The Hyderabad Cyber Crime Police recovered Rs 1.05 crore from scammers who defrauded victims with false trading promises on a platform named “Lazardoosvip.Top.” Through swift action, officials froze fraudulent accounts and secured a court order to return funds. Authorities warn against fake investment ads and advise using SEBI-approved channels.

2. Cyber Bullies Impersonating TRAI Officials Keep Bengaluru Woman in ‘Digital Arrest’

In Bengaluru, a woman was reportedly harassed and held under digital duress for over 24 hours by cybercriminals impersonating Mumbai police officers. During the so-called online interrogation, the impersonators coerced her into sharing personal details and demanded she reveal her body tattoos, adding to the ordeal.

3. Visakhapatnam Police Arrest 16 More Suspects in Cybercrime Scam

Visakhapatnam Police arrested 16 more suspects in an illegal payment gateway scam involving over 1,200 bank accounts and SIM cards. Key figures operated a betting promotion center, “Lucky Kismat,” with telecallers luring victims into online betting. Authorities urge caution against strangers promising quick financial gains on social media.

ALSO READ: Empanelment for Speakers, Trainers, and Cyber Security Experts Opens at Future Crime Research Foundation

4. Misled by Fake Videos, Two Bengaluru Residents Lose Rs 95 Lakh to Cyber Criminals

In Bengaluru, two individuals reported losing a combined Rs 95 lakh to cyber fraudsters after being deceived by fake videos featuring prominent businessmen. Two cases have been registered at the CEN South Police Station, and investigations are ongoing to identify and apprehend the culprits involved in the scam.

5. No Legal Grounds for ‘Digital Arrests’: Unmasking Deceptive Cyber Tactics

In Meerut, Uttar Pradesh, cybercriminals posing as CBI and RBI officials reportedly held a retired banker and his wife under “digital arrest” for five days, convincing the elderly couple to transfer over Rs 1 crore. Claiming the couple was implicated in money laundering, the scammers coerced them into compliance.

INTERNATIONAL

6. Police Doxing of Criminals Escalates Ransomware Attack Risks

Ransomware remains profitable as law enforcement disrupts operations but rarely arrests key players. While ransom payments rose, with an average of $479,237, defense improvements are raising costs for attackers. Coveware reports a rise in attacks by groups like Akira, RansomHub, and Fog, attracting experienced affiliates.

7. Columbus, Ohio: Rhysida Ransomware Attack Impacts 500,000 Residents

Columbus, Ohio, confirmed that 500,000 residents’ data, including sensitive personal information, was exposed in a Rhysida ransomware attack. Data from city prosecutors, affecting domestic violence victims, was among the stolen files. The city also filed a lawsuit against security researcher Connor Goodwolf to prevent data dissemination.

ALSO READ: FutureCrime Summit: Biggest Conference on Cyber Crimes Set to Return on February 13-14, 2025, in New Delhi

8. Public Sector Cyber Breaches: The Right to Transparency on Risks to Finances and Lives

Transport for London (TfL) confirmed a cyberattack exposed 5,000 users’ bank data, disrupting ticketing and discount systems. Though downplayed initially, the incident affected access to student and retiree discounts. A British teenager was arrested, but details remain sparse, raising calls for greater transparency in public sector breaches.

9. Hackers Masquerade as IT Support on Microsoft Teams

Security researchers warn of a campaign by hackers posing as IT support on Microsoft Teams to deceive users. Linked to the Black Basta group, attackers targeted users with fake Teams chats, urging them to install AnyDesk for remote access. The campaign reportedly originates from Russia, aiming to deploy ransomware.

10. Scammers Exploit DocuSign API to Bypass Spam Filters with Phishing Invoices

Wallarm cybersecurity researchers uncovered a phishing tactic exploiting DocuSign APIs to send fake invoices that bypass email filters. Attackers use paid DocuSign accounts to create realistic invoices mimicking trusted brands, increasing phishing risks. The API’s customization and automation allow large-scale distribution, making detection challenging for organizations and users alike.

Follow The420.in on

 TelegramFacebookTwitterLinkedInInstagram and YouTube

Continue Reading