What's new

Indian scam call centers looted over $10 billion in 11 months from US senior citizens

^ You start a thread on british pakistani child grooming and then get upset when indians post on it. 😄
Do you need to comment on everything Pakistani?

How many Pakistanis are on Indian forums beating their chests, “look at us we are supa powa sarr we have Brahmos missiles?”
 
If you really believe that, you are deluding nobody except yourself. No matter how much evidence has been presented about planes brought down, you are still reading the Modia media script faithfully so I'll take with a pinch of salt thanks.
Which evidence? Show me the evidence of 5 planes down...LOL
 
Do you need to comment on everything Pakistani?

How many Pakistanis are on Indian forums beating their chests, “look at us we are supa powa sarr we have Brahmos missiles?”

I have no idea what you're blabbering about. I think the thread was about Asian grooming gangs so Brit Indians were lumped in it.
 
Oh, so you are saying that wherever Hindus are in the minority, they behave peacefully, but the moment they are in the majority, they lose all civic sense and act like there is no law and order in India? If that's your point, then I actually agree with you. Haha. :yk :inti
Oh ho...you got 5 laughing reaction...so the haha got vindicated :yk

@Cpt. Rishwat and I were discussing about Indians living in UK. It is a fact that Hindus are consider most peaceful minority anywhere abroad. That is why no right wing gangs like Robinson or Britain First is behind them. You sneaked in North Indians which was not relevant to this discussion. Bhaang peeke post kar raha hai kya?

Open a new thread if you want to discuss who is peacful community in India, I will show you the mirror there too. Bottomline is, anywhere in the planet earth, the trouble makers are same.

:kp
 
Oh ho...you got 5 laughing reaction...so the haha got vindicated :yk

@Cpt. Rishwat and I were discussing about Indians living in UK. It is a fact that Hindus are consider most peaceful minority anywhere abroad. That is why no right wing gangs like Robinson or Britain First is behind them. You sneaked in North Indians which was not relevant to this discussion. Bhaang peeke post kar raha hai kya?

Open a new thread if you want to discuss who is peacful community in India, I will show you the mirror there too. Bottomline is, anywhere in the planet earth, the trouble makers are same.

:kp
Meri line mujhpe hi maarega? Kuch apna laa. Waise bhaang toh tune pi hi rakhi hai jab se Swamy ji ka interview post hua hai. :yk :inti
 
^ You start a thread on british pakistani child grooming and then get upset when indians post on it. 😄

Me pointing out Indian cheerleading for white nationalists isn't getting upset about it, it's just that...pointing it out.
 
Me pointing out Indian cheerleading for white nationalists isn't getting upset about it, it's just that...pointing it out.

It's not just white nationalists who talk about britpak child grooming, numerous mainstream media outlets have pointed it out as well.
 
It's not just white nationalists who talk about britpak child grooming, numerous mainstream media outlets have pointed it out as well.

I was talking about Indian cheerleaders in this thread. If you want to discuss the wider issues feel free to bump the thread we can take it up there.
 
So Bhartiya scammers made more than 5 times what Pakistan's GDP made in the same period. Interesting.
 
So Bhartiya scammers made more than 5 times what Pakistan's GDP made in the same period. Interesting.
Interesting take, very on brand for today’s India, no morality, just a race to get rich and brag about it, while over 80% of the population survives on less than $3 a day.
 
I have no idea what you're blabbering about. I think the thread was about Asian grooming gangs so Brit Indians were lumped in it.
You said Brit Pakistani child grooming now you say Brit Indians trying to change the narrative. Be clear in your posting and language, or learn to express yourself better.

Duplicitous people and cannot be trusted. Just like your leader, you need to be slapped to show your true face.

Why are you on a Pakistani site commenting on our ‘internal’ matters?
 
Interesting take, very on brand for today’s India, no morality, just a race to get rich and brag about it, while over 80% of the population survives on less than $3 a day.
It’s why they have to scam people, majority living in slums on $2 with access to internet. Cockroaches of the internet.
 
I’m sorry I hurt your feelings but focus on condemning scammers in your country of origin.
 
Harsvardhan Jain ran a fake embassy in Ghaziabad for eight yearsJain was arrested last week and charged with cheating and forgeryPolice seized fake diplomatic plates, forged documents and luxury watches

Possible links to a scam worth nearly Rs 300 crore, 162 foreign trips in 10 years and multiple overseas bank accounts: the investigation against Harshvardhan Jain, arrested for running a fake embassy in Ghaziabad for eight years, has revealed shocking details.

Jain was arrested last week from the rented two-storey house in Ghaziabad that he claimed was an embassy. Investigation by the Uttar Pradesh Special Task Force (STF) found that Jain was allegedly involved in running a job racket and was also involved in money laundering through the Hawala route. During the raid on the Ghaziabad premises, police seized four cars with fake diplomatic number plates, forged documents and also a luxury watch collection. Police will be seeking Jain's custody in court tomorrow. Jain, cops said, could be involved in a scam amounting to nearly Rs 300 crore.

NDTV News
Live TV
Latest
India
World
Videos
Movies
Podcast
Sports
Lifestyle
Auto
Education
Offbeat
Opinion
Cities
Elections
Trends
Food
Top News
Tech
Weather
Health
TV Schedule
Photos
Games
"Why Such Big Fuss?" Poll Body On Row Over Bihar Voter Roll RevisionIndia News
"Why Such Big Fuss?" Poll Body On Row Over Bihar Voter Roll Revision
Video: Man Shouts "Going To Bomb The Plane" Mid-Air, Arrested In ScotlandWorld News
Video: Man Shouts "Going To Bomb The Plane" Mid-Air, Arrested In Scotland
Tech Major TCS, India's Largest IT Services Provider, To Cut 12,000 JobsIndia News
Tech Major TCS, India's Largest IT Services Provider, To Cut 12,000 Jobs
"Services Down The Drain": M Kharge On Missing Out On Chief Minister PostIndia News
"Services Down The Drain": M Kharge On Missing Out On Chief Minister Post
UP Cop's Wife Alleges Harassment By In-Laws In Video, Dies By SuicideLucknow News
UP Cop's Wife Alleges Harassment By In-Laws In Video, Dies By Suicide
8 Dead, 30 Injured In Stampede At Haridwar's Mansa Devi TempleIndia News
8 Dead, 30 Injured In Stampede At Haridwar's Mansa Devi Temple
Video: Fliers Agitated Over IndiGo Take-Off Delay, Air Hostess Folds HandsIndia News
Video: Fliers Agitated Over IndiGo Take-Off Delay, Air Hostess Folds Hands
Hamas Chief's Widow Fled Gaza With Fake Passport, Remarried In TurkeyWorld News
Hamas Chief's Widow Fled Gaza With Fake Passport, Remarried In Turkey
Stokes, Jadeja Engage In Tense Chat As 'Handshake' Row Hits 4th Test - VideoCricket
Stokes, Jadeja Engage In Tense Chat As 'Handshake' Row Hits 4th Test - Video
Gill Shatters Multiple World Records With Ton, Becomes 1st Batter Ever To...Cricket
Gill Shatters Multiple World Records With Ton, Becomes 1st Batter Ever To...
India Star In Legal Trouble After Return From England, Sued For Rs 5 CroreCricket
India Star In Legal Trouble After Return From England, Sued For Rs 5 Crore
Weather Office Predicts Thunderstorms With Rain In Delhi TodayIndia News
Weather Office Predicts Thunderstorms With Rain In Delhi Today
Babbar Khalsa International Operative Arrested For Punjab Grenade AttackIndia News
Babbar Khalsa International Operative Arrested For Punjab Grenade Attack
Small Plane Carrying 3 Crashes Off California Coast, Search UnderwayWorld News
Small Plane Carrying 3 Crashes Off California Coast, Search Underway
News
India News
162 Trips Abroad, 300-Crore Scam: Fake Embassy Probe Reveals Big Secrets
Read In App162 Trips Abroad, 300-Crore Scam: Fake Embassy Probe Reveals Big SecretsMicronation Westarctica has said Jain has been "indefinitely suspended as a representative of our organization"
Edited by:
Saikat Kumar Bose
India News
Jul 27, 2025 13:00 pm IST
Read Time:
5 mins
162 Trips Abroad, 300-Crore Scam: Fake Embassy Probe Reveals Big SecretsJain was arrested last week after UP STF busted the fake embassy in Ghaziabad

Quick Read
Summary is AI-generated, newsroom-reviewed
Harsvardhan Jain ran a fake embassy in Ghaziabad for eight yearsJain was arrested last week and charged with cheating and forgeryPolice seized fake diplomatic plates, forged documents and luxury watches
Did our AI summary help?
Let us know.
Switch To Beeps Mode
New Delhi:
Possible links to a scam worth nearly Rs 300 crore, 162 foreign trips in 10 years and multiple overseas bank accounts: the investigation against Harshvardhan Jain, arrested for running a fake embassy in Ghaziabad for eight years, has revealed shocking details.

Jain was arrested last week from the rented two-storey house in Ghaziabad that he claimed was an embassy. Investigation by the Uttar Pradesh Special Task Force (STF) found that Jain was allegedly involved in running a job racket and was also involved in money laundering through the Hawala route. During the raid on the Ghaziabad premises, police seized four cars with fake diplomatic number plates, forged documents and also a luxury watch collection. Police will be seeking Jain's custody in court tomorrow. Jain, cops said, could be involved in a scam amounting to nearly Rs 300 crore.

A Fake Embassy

Outside the swanky two-storey building in Ghaziabad, a name plate read, "Grand Duchy of Westarctica" and "H E HV Jain Honorary Consul". The premises had the flags of India and Westarctica, a micronation in Antarctica not recognised by any sovereign state in the world.

According to investigators, Jain would use this front for networking and then lure people with jobs abroad. This fake embassy had been running since 2017, the probe has revealed. Jain would organise charity events, including bhandaras (community feast), outside the 'embassy' to keep up the show. He rented the building six months back, although he was running a fake embassy for about eight years.


@sweep_shot
 
Harsvardhan Jain ran a fake embassy in Ghaziabad for eight yearsJain was arrested last week and charged with cheating and forgeryPolice seized fake diplomatic plates, forged documents and luxury watches

Possible links to a scam worth nearly Rs 300 crore, 162 foreign trips in 10 years and multiple overseas bank accounts: the investigation against Harshvardhan Jain, arrested for running a fake embassy in Ghaziabad for eight years, has revealed shocking details.

Jain was arrested last week from the rented two-storey house in Ghaziabad that he claimed was an embassy. Investigation by the Uttar Pradesh Special Task Force (STF) found that Jain was allegedly involved in running a job racket and was also involved in money laundering through the Hawala route. During the raid on the Ghaziabad premises, police seized four cars with fake diplomatic number plates, forged documents and also a luxury watch collection. Police will be seeking Jain's custody in court tomorrow. Jain, cops said, could be involved in a scam amounting to nearly Rs 300 crore.

NDTV News
Live TV
Latest
India
World
Videos
Movies
Podcast
Sports
Lifestyle
Auto
Education
Offbeat
Opinion
Cities
Elections
Trends
Food
Top News
Tech
Weather
Health
TV Schedule
Photos
Games
"Why Such Big Fuss?" Poll Body On Row Over Bihar Voter Roll RevisionIndia News
"Why Such Big Fuss?" Poll Body On Row Over Bihar Voter Roll Revision
Video: Man Shouts "Going To Bomb The Plane" Mid-Air, Arrested In ScotlandWorld News
Video: Man Shouts "Going To Bomb The Plane" Mid-Air, Arrested In Scotland
Tech Major TCS, India's Largest IT Services Provider, To Cut 12,000 JobsIndia News
Tech Major TCS, India's Largest IT Services Provider, To Cut 12,000 Jobs
"Services Down The Drain": M Kharge On Missing Out On Chief Minister PostIndia News
"Services Down The Drain": M Kharge On Missing Out On Chief Minister Post
UP Cop's Wife Alleges Harassment By In-Laws In Video, Dies By SuicideLucknow News
UP Cop's Wife Alleges Harassment By In-Laws In Video, Dies By Suicide
8 Dead, 30 Injured In Stampede At Haridwar's Mansa Devi TempleIndia News
8 Dead, 30 Injured In Stampede At Haridwar's Mansa Devi Temple
Video: Fliers Agitated Over IndiGo Take-Off Delay, Air Hostess Folds HandsIndia News
Video: Fliers Agitated Over IndiGo Take-Off Delay, Air Hostess Folds Hands
Hamas Chief's Widow Fled Gaza With Fake Passport, Remarried In TurkeyWorld News
Hamas Chief's Widow Fled Gaza With Fake Passport, Remarried In Turkey
Stokes, Jadeja Engage In Tense Chat As 'Handshake' Row Hits 4th Test - VideoCricket
Stokes, Jadeja Engage In Tense Chat As 'Handshake' Row Hits 4th Test - Video
Gill Shatters Multiple World Records With Ton, Becomes 1st Batter Ever To...Cricket
Gill Shatters Multiple World Records With Ton, Becomes 1st Batter Ever To...
India Star In Legal Trouble After Return From England, Sued For Rs 5 CroreCricket
India Star In Legal Trouble After Return From England, Sued For Rs 5 Crore
Weather Office Predicts Thunderstorms With Rain In Delhi TodayIndia News
Weather Office Predicts Thunderstorms With Rain In Delhi Today
Babbar Khalsa International Operative Arrested For Punjab Grenade AttackIndia News
Babbar Khalsa International Operative Arrested For Punjab Grenade Attack
Small Plane Carrying 3 Crashes Off California Coast, Search UnderwayWorld News
Small Plane Carrying 3 Crashes Off California Coast, Search Underway
News
India News
162 Trips Abroad, 300-Crore Scam: Fake Embassy Probe Reveals Big Secrets
Read In App162 Trips Abroad, 300-Crore Scam: Fake Embassy Probe Reveals Big SecretsMicronation Westarctica has said Jain has been "indefinitely suspended as a representative of our organization"
Edited by:
Saikat Kumar Bose
India News
Jul 27, 2025 13:00 pm IST
Read Time:
5 mins
162 Trips Abroad, 300-Crore Scam: Fake Embassy Probe Reveals Big SecretsJain was arrested last week after UP STF busted the fake embassy in Ghaziabad

Quick Read
Summary is AI-generated, newsroom-reviewed
Harsvardhan Jain ran a fake embassy in Ghaziabad for eight yearsJain was arrested last week and charged with cheating and forgeryPolice seized fake diplomatic plates, forged documents and luxury watches
Did our AI summary help?
Let us know.
Switch To Beeps Mode
New Delhi:
Possible links to a scam worth nearly Rs 300 crore, 162 foreign trips in 10 years and multiple overseas bank accounts: the investigation against Harshvardhan Jain, arrested for running a fake embassy in Ghaziabad for eight years, has revealed shocking details.

Jain was arrested last week from the rented two-storey house in Ghaziabad that he claimed was an embassy. Investigation by the Uttar Pradesh Special Task Force (STF) found that Jain was allegedly involved in running a job racket and was also involved in money laundering through the Hawala route. During the raid on the Ghaziabad premises, police seized four cars with fake diplomatic number plates, forged documents and also a luxury watch collection. Police will be seeking Jain's custody in court tomorrow. Jain, cops said, could be involved in a scam amounting to nearly Rs 300 crore.

A Fake Embassy

Outside the swanky two-storey building in Ghaziabad, a name plate read, "Grand Duchy of Westarctica" and "H E HV Jain Honorary Consul". The premises had the flags of India and Westarctica, a micronation in Antarctica not recognised by any sovereign state in the world.

According to investigators, Jain would use this front for networking and then lure people with jobs abroad. This fake embassy had been running since 2017, the probe has revealed. Jain would organise charity events, including bhandaras (community feast), outside the 'embassy' to keep up the show. He rented the building six months back, although he was running a fake embassy for about eight years.


@sweep_shot

Not surprised at all.

They represent the worst of humanity. Bunch of pariahs domestically, regionally, and globally. :inti
 
No surprise, a third world poverty hunger infested country so no wonder many are desperate to make a living by any means necessary. Many third world countries around the world but no other country is this worse who loots the world, that too old people off their life savings. You have to be next level shameless miserable human being to pull that off
 
And where is that latest global hunger index.... We know exactly where this third world poverty hunger infested Bharat stands.... Apologies, in your term it's also known as Incredible, shinny, most advanced country Saar, bootifool Bharat
 
There is no derailing. You are somehow potraying scam centers only exist in India is a wrong notion. I see most of these scam baiting channels in youtube - The Hoax Hotel, Kitbooga, Scam Sandwich etc and there are scammers from many countries. It may not be there from Bangladesh but that is more to do with their lack of English speaking skills.

Don't worry about derailing the thread. It is an excuse for some posters here when they can't debate. Moderators are there to judge derailing or not.
thread is about indian scam call centers mr
 
Last edited by a moderator:
We don't chest beat like Indians and I have been to Pakistan many times and yet to see any Pakistani doing it out in the open on tracks or beaches or in the open....yet those Indian travel clips of beaches show Indians just releasing it out in the open. Pakistan yet looks far cleaner than the goo Indian travel clips with disgust, dirty cities and unhygienic scenes all around.

And would you like to read up another link about how half of billion Indians don't have access to Toilets? Godi swashtikabharat pavitar latirne scheme heard failed miserably and your own media exposed it as a scam to fool masses
Here, enjoy.

World Bank data shows 79 million people in the country do not have access to a proper toilet while a recent UNICEF study says 25 million people still practice open defecation.

Link: https://www.arabnews.com/node/2519011/amp
 

Yes thread is not about Toilet and I am tempted to share 750 million Indians toiletless links, but you can Google it

All I said that India is a third world wide spread poverty and hunger infested country so perhaps empty stomach and no dime are the reason to scam the world to steal their money? but on another thought many other are poor countires and none are as shameless where many scam for a living like India. Funny enough I received a call yesterday and Suresh or Ramesh with thick Indian accent started off with "Saar my name is Tom...." was a clear give away to hung up quick
 
While the beheading happened in DFW but the above also happened in DFW although one of the safest cities in US Frisco.. I think people will create problems, and hopefully people will try to solve it.
 
India cyber crime is still increasing, lis of top 10 indian cyber crime cities


Indian call center scammers loot billions of Dollars every year. It probably contribute heavily to their GDP.

I wouldn't be surprised if a significant percentage of their GDP come from call center scamming and other crimes. :inti

These scammers are evil monsters who prey on vulnerable old people. They live and think like animals. Despicable.
 
Indian call center scammers loot billions of Dollars every year. It probably contribute heavily to their GDP.

I wouldn't be surprised if a significant percentage of their GDP come from call center scamming and other crimes. :inti

These scammers are evil monsters who prey on vulnerable old people. They live and think like animals. Despicable.
unfortunately the indians on pp seem like they dont care, it does feel like thr happy with these common practices
 
Wow this is a latetst crypto scam from india - India’s $28B Crypto Scam Tsunami: Dirty Money, Hacked Wallets & Global Fraud

Over 2,800 families hit and Rs 600 crore laundered in months! We break down the secrets of global crypto laundering, how hackers sneak ‘dirty money’ through blockchain





Can any indian provide any updates on why these scams havent decreased, considering you lot state that your a educated society
 

Cyber scam in India steals $14M through impersonations:​




An international cyber scam conned victims in India out of $14 million in the first four months of 2024 - absolutely crazy - how corrupt is india
 
I am so sick of these scammers. Due to my aging parents using my number as the main contact, scammers keep calling me with all sorts of new scams. I play along to understand what is the latest trend. So here are somethings I have noticed:

- This guy who admitted he was from Haryana, told me he knew I was on medicare, the health plan in the US for senior citizens. The plan does require some co-payment and there are a number of ways people actually finance their co-payments. For some its still very expensive. This is the vulnerability they have identified and they will call you to pretending to be from some government agency and offer to alleviate the co-payment burden. Then while doing so they ask you for your detailed information including bank account or credit card data.

- Credit card debt: Most senior citizens still hold a lot of credit card debt and struggle to pay it off with fixed income. They will pretend to provide debt consolidation services and get you to share your personal and banking information.

One more trend I have noticed: I used to be with AT&T and apparently my information was leaked in their data breach a while back. Now they have my name, number, address and call me pretending to be from AT&T trying to sell me some discounted plan. When you show interest, they will say you will get a code via text from ATT and they want you to provide them that code. Its obvious this is their clever way to bypass a 2 factor authentication from ATT which they can use further to charge to your account or simply get detailed access to your personal information.

Just sharing these observations for the benefit of all US based posters. I have found each and every attempt to be from some Indian scam call center.
 
A new scam has been circulating lately. I recently received a call from someone pretending to be from the Pakistani Embassy, claiming that a mobile number registered under my name in Pakistan was being used to post anti Pakistan content on social media. I’ve never had a mobile number registered under my name there, I don’t even have a Pakistani ID card or NICOP, yet they insisted I needed to travel to Pakistan to resolve the issue. When that failed, they offered a second option they could connect me directly to a local police station to file a complaint. I declined and told them I would contact the Pakistani Embassy myself.

Had I agreed, the fake police officer would have asked for personal information, which they could then misuse in any number of ways.

The script was polished, and the caller’s tone sounded official enough to convince anyone. Stay alert and be cautious.
 
Who has vella time to pick up scam calls these days lmao. Unless people are still using old school flip phones, it clearly says spam alert on most unknown numbers . I usually just let the call from unrecognized numbers go to voicemail, if it’s really something important people will leave a message. 🤔 maybe some of you need smartphones (no pun intended)
 
A new scam has been circulating lately. I recently received a call from someone pretending to be from the Pakistani Embassy, claiming that a mobile number registered under my name in Pakistan was being used to post anti Pakistan content on social media. I’ve never had a mobile number registered under my name there, I don’t even have a Pakistani ID card or NICOP, yet they insisted I needed to travel to Pakistan to resolve the issue. When that failed, they offered a second option they could connect me directly to a local police station to file a complaint. I declined and told them I would contact the Pakistani Embassy myself.

Had I agreed, the fake police officer would have asked for personal information, which they could then misuse in any number of ways.

The script was polished, and the caller’s tone sounded official enough to convince anyone. Stay alert and be cautious.
Both me and my wife have received these calls as well. The guy sounded very very official and it was a NYC number. They insisted that we have to come to the NYC consulate to pick up some important documents. I told him thats not going to work and just mail them to me. He threatened me with deportation and that gave it up. There is no way a Pakistani consulate official can threaten a US citizen with deportation. I said a few choice words and hung up.
 
Both me and my wife have received these calls as well. The guy sounded very very official and it was a NYC number. They insisted that we have to come to the NYC consulate to pick up some important documents. I told him thats not going to work and just mail them to me. He threatened me with deportation and that gave it up. There is no way a Pakistani consulate official can threaten a US citizen with deportation. I said a few choice words and hung up.

I was threaten with being reported to USCIS.

😂
 
You think they are that stupid to call you from 91 country code? They do spoofing to mimic local area codes.

I think they are that stupid because I get calls from foreign numbers sometimes. :inti

Anyway, I also got spam calls from local numbers but percentage has been low.
 

Mumbai Financial Fraud | Man, 72, Loses Rs 35 Crore In Trade Fraud. He Was Unaware For 4 Years​





Looks like indians dont just go after old age westerners
 

Indian Call Center Scam​



In today’s interconnected world, scams and fraudulent activities have become an increasingly pressing concern. Among these, the Indian call center scam stands out as a particularly notorious and widespread issue. This elaborate scam involves call centers, primarily based in India, engaging in deceitful practices to defraud people, predominantly in English-speaking countries. This article aims to provide a detailed understanding of this scam, its operations, the challenges in prevention, and the broader impact it has on society.

Understanding the Indian Call Center Scam​

What It Is?​

The Indian call center scam is a fraudulent scheme where call center agents impersonate officials from credible organizations, such as government tax departments, tech support companies, or financial institutions. Their aim is to trick individuals into sending money or divulging personal information which can be used for illegal financial gains.

Why India?​

India’s role as a hub for these scams can be attributed to several factors. The country has a vast pool of English-speaking individuals and a well-established Business Process Outsourcing (BPO) sector. Unfortunately, this legitimate industry sometimes acts as a facade for illegal operations. Factors such as economic disparities, lack of stringent regulation in certain sectors, and the technological adeptness of a young workforce also contribute to the proliferation of such scams.

The Modus Operandi of Scammers​

How They Operate?​

Scammers initiate contact through phone calls or emails, often using sophisticated technology to mask their real location and phone numbers. They typically create a scenario of urgency or threat – for instance, claiming that the victim owes back taxes or that their computer is infected with a virus.

Techniques Used​

  • Caller ID Spoofing: This technique allows scammers to display a legitimate organization’s phone number on the victim’s caller ID.
  • Scripted Conversations: Agents often follow carefully crafted scripts to sound convincing and authoritative.
  • Fear Tactics: Creating a sense of panic is a common strategy, compelling victims to act hastily.
  • Remote Access Software: In tech support scams, victims are persuaded to install software that gives scammers remote access to their computers.

The Financial Aspect​

How Money Is Stolen?​

The primary goal is to extract money directly or gain access to financial accounts. Payment is often demanded via untraceable methods like wire transfers, gift cards, or cryptocurrencies. In cases of data theft, scammers might commit identity theft, accessing bank accounts or credit lines.

Challenges in Prevention​

Why It’s Hard to Stop?​

  • Jurisdictional Issues: The international nature of these scams presents significant legal and jurisdictional challenges.
  • Technological Evasion: Scammers use advanced technology to evade detection and tracing.
  • Constant Evolution: The tactics used by these call centers evolve rapidly, outpacing regulatory and law enforcement efforts.

The Scope of the Problem​

Extent of the Issue​

The scale of the problem is massive and global. While accurate statistics are hard to obtain due to underreporting, it is estimated that millions of dollars are lost annually to these scams.

Vulnerability of Victims​

People from various backgrounds can fall victim to these scams, but certain factors increase susceptibility:

  • Lack of Awareness: Individuals unaware of such scams are more likely to believe the fraudulent claims.
  • Technological NaivetĂŠ: Less tech-savvy individuals, often the elderly, may not recognize the signs of a scam.
  • Trust in Authority: Scammers exploit the innate trust people have in authority figures and institutions.

Demographics at Risk​

Most Likely Victims​

While anyone can be targeted, the elderly, immigrants, and people not well-versed with technology or certain institutional procedures are at higher risk.

Tackling the Scam​

Awareness and Prevention​

  • Public Awareness Campaigns: Educating the public about these scams is crucial. This includes understanding the red flags and knowing never to share personal information or make payments based on unsolicited communications.
  • Strengthening Regulations: Improving and enforcing regulations related to call centers and financial transactions can help.
  • Technological Solutions: Implementing advanced technologies to detect and block fraudulent calls and transactions.

Global Cooperation​

International collaboration is essential. This involves sharing intelligence, harmonizing legal frameworks, and conducting joint operations against such fraudulent centers.

Personal Vigilance​

How to Protect Yourself?​

  • Verify the Caller: Always verify the identity of the caller through independent means.
  • Avoid Sharing Personal Information: Never share personal or financial information over the phone or email with unverified sources.
  • Report Suspicious Activity: Reporting suspicious calls or emails can help authorities track and stop these operations.
 

Indian Call Center Scam​



In today’s interconnected world, scams and fraudulent activities have become an increasingly pressing concern. Among these, the Indian call center scam stands out as a particularly notorious and widespread issue. This elaborate scam involves call centers, primarily based in India, engaging in deceitful practices to defraud people, predominantly in English-speaking countries. This article aims to provide a detailed understanding of this scam, its operations, the challenges in prevention, and the broader impact it has on society.

Understanding the Indian Call Center Scam​

What It Is?​

The Indian call center scam is a fraudulent scheme where call center agents impersonate officials from credible organizations, such as government tax departments, tech support companies, or financial institutions. Their aim is to trick individuals into sending money or divulging personal information which can be used for illegal financial gains.

Why India?​

India’s role as a hub for these scams can be attributed to several factors. The country has a vast pool of English-speaking individuals and a well-established Business Process Outsourcing (BPO) sector. Unfortunately, this legitimate industry sometimes acts as a facade for illegal operations. Factors such as economic disparities, lack of stringent regulation in certain sectors, and the technological adeptness of a young workforce also contribute to the proliferation of such scams.

The Modus Operandi of Scammers​

How They Operate?​

Scammers initiate contact through phone calls or emails, often using sophisticated technology to mask their real location and phone numbers. They typically create a scenario of urgency or threat – for instance, claiming that the victim owes back taxes or that their computer is infected with a virus.

Techniques Used​

  • Caller ID Spoofing: This technique allows scammers to display a legitimate organization’s phone number on the victim’s caller ID.
  • Scripted Conversations: Agents often follow carefully crafted scripts to sound convincing and authoritative.
  • Fear Tactics: Creating a sense of panic is a common strategy, compelling victims to act hastily.
  • Remote Access Software: In tech support scams, victims are persuaded to install software that gives scammers remote access to their computers.

The Financial Aspect​

How Money Is Stolen?​

The primary goal is to extract money directly or gain access to financial accounts. Payment is often demanded via untraceable methods like wire transfers, gift cards, or cryptocurrencies. In cases of data theft, scammers might commit identity theft, accessing bank accounts or credit lines.

Challenges in Prevention​

Why It’s Hard to Stop?​

  • Jurisdictional Issues: The international nature of these scams presents significant legal and jurisdictional challenges.
  • Technological Evasion: Scammers use advanced technology to evade detection and tracing.
  • Constant Evolution: The tactics used by these call centers evolve rapidly, outpacing regulatory and law enforcement efforts.

The Scope of the Problem​

Extent of the Issue​

The scale of the problem is massive and global. While accurate statistics are hard to obtain due to underreporting, it is estimated that millions of dollars are lost annually to these scams.

Vulnerability of Victims​

People from various backgrounds can fall victim to these scams, but certain factors increase susceptibility:

  • Lack of Awareness: Individuals unaware of such scams are more likely to believe the fraudulent claims.
  • Technological NaivetĂŠ: Less tech-savvy individuals, often the elderly, may not recognize the signs of a scam.
  • Trust in Authority: Scammers exploit the innate trust people have in authority figures and institutions.

Demographics at Risk​

Most Likely Victims​

While anyone can be targeted, the elderly, immigrants, and people not well-versed with technology or certain institutional procedures are at higher risk.

Tackling the Scam​

Awareness and Prevention​

  • Public Awareness Campaigns: Educating the public about these scams is crucial. This includes understanding the red flags and knowing never to share personal information or make payments based on unsolicited communications.
  • Strengthening Regulations: Improving and enforcing regulations related to call centers and financial transactions can help.
  • Technological Solutions: Implementing advanced technologies to detect and block fraudulent calls and transactions.

Global Cooperation​

International collaboration is essential. This involves sharing intelligence, harmonizing legal frameworks, and conducting joint operations against such fraudulent centers.

Personal Vigilance​

How to Protect Yourself?​

  • Verify the Caller: Always verify the identity of the caller through independent means.
  • Avoid Sharing Personal Information: Never share personal or financial information over the phone or email with unverified sources.
  • Report Suspicious Activity: Reporting suspicious calls or emails can help authorities track and stop these operations.

I have a feeling Indian government purposefully turn a blind eye on Indian call center scammers.

They loot billions of Dollars yearly which contribute to India's GDP I guess. This is why Indian government doesn't do anything. They think money is money; doesn't matter how it comes. :inti
 
I have a feeling Indian government purposefully turn a blind eye on Indian call center scammers.

They loot billions of Dollars yearly which contribute to India's GDP I guess. This is why Indian government doesn't do anything. They think money is money; doesn't matter how it comes. :inti
Spot on again,


Funny how the indians past week on here are accusing me of being biased somehow, articles is thr own indian source, we all know that india has the biggest scams affecting us in the west,

but yet again they do nothing

@Rajdeep what do you think, why dont india shut these call centres down - not like this has been going on for a few yrs - been over 20yrs
 
Spot on again,


Funny how the indians past week on here are accusing me of being biased somehow, articles is thr own indian source, we all know that india has the biggest scams affecting us in the west,

but yet again they do nothing

@Rajdeep what do you think, why dont india shut these call centres down - not like this has been going on for a few yrs - been over 20yrs

10-Billion per year; that's just from US senior citizens. They probably loot from other countries too.

I wouldn't be surprised if Indian call center scammers have looted 1-trillion in 20 years. Evil scumbags. :inti

This is why I always question India's economy. How much of it is clean money? :inti
 
10-Billion per year; that's just from US senior citizens. They probably loot from other countries too.

I wouldn't be surprised if Indian call center scammers have looted 1-trillion in 20 years. Evil scumbags. :inti

This is why I always question India's economy. How much of it is clean money? :inti
Judy like the cricket money. They really try to convince you its all coming from sponsors and TV rights and ads etc. all centered around India. The math does not add up. Its all actually the underground gambling and betting money thats being generated thanks to IPL.
 
Judy like the cricket money. They really try to convince you its all coming from sponsors and TV rights and ads etc. all centered around India. The math does not add up. Its all actually the underground gambling and betting money thats being generated thanks to IPL.

Nothing about India adds up. LOL. They are all about quanity over quality.

They manipulate and fake their data. I don't take their data seriously, unless verified by independent third parties. :inti
 

India: A Hub Of Call Center Scams​



India’s business process outsourcing (BPO) industry has been a global powerhouse for over two decades.

Known for providing cost-effective, skilled customer support, tech services and back-office operations, India transformed many cities into vibrant economic hubs.

However alongside this booming legitimate industry, a shadow economy of , emerged with deceitful operations that prey on unsuspecting victims around the world.

These scam call centers, which operate under false pretenses range from fake tech support to impersonating government agencies.

They have stained India’s global outsourcing reputation. Victims primarily in the US, UK, Canada and Australia have lost billions of dollars over the years, suffering financial loss and emotional trauma.

The scams have evolved to be increasingly sophisticated, employing social engineering accent training and fake caller ID technology to build trust and manipulate targets.

Despite repeated law enforcement efforts and international collaboration to dismantle these scams, they remain an ongoing problem.

Further into this blog, we’ll educate ourselves with the different types of scams run by Indian call centers, real-life cases that shocked the world.

Plus, how victims can seek justice, what India is doing to fight back and how other outsourcing hubs like Bangladesh and the Philippines maintain clean reputations.

Scam call centers in India cover a broad spectrum of fraudulent activities designed to exploit different vulnerabilities.

So, understanding these scams would help potential victims recognize red flags and avoid falling prey.

Tech Support Scams


The tech support scam is among the oldest and most infamous. Callers pose as representatives from well-known companies like Microsoft, Apple or antivirus providers.

They claim the victim’s computer is infected or hacked, creating panic and urgency.

Using remote access software, scammers gain control of the victim’s computer. They either install malware, spyware or “demonstrate” fake problems, then charge hundreds or thousands of dollars to “fix” them.

Often, victims are asked for credit card details or bank information during the process, enabling further theft.

These scammers train employees to speak with an American, British or Australian accent, following scripts that sound professional and authoritative. Victims often feel helpless and are convinced the caller is legitimate.

IRS/Tax Scams

Call center agents impersonate tax officials from the IRS (United States), HMRC (United Kingdom), or the Canada Revenue Agency, among others to scam citizens of the corresponding country.


@JaDed @Devadwal @Rajdeep - try not to blame me, or change the topic, but havent you noticed you have never received a scam call from Pakistan - im not saying thrs 0 scam calls from pakistan - but thrs a huge difference......... havent you noticed you havent received a scam call from a nigerian - been ages hasnt it......... but from india :rolleyes::sneaky::eek:
 
Woman loses Rs 31 lakh after falling victim to online work-from-home scam in Udupi



After clicking on the ad, she received a WhatsApp message from an individual who introduced himself as an HR executive from the “NSE corporate office.”

Udupi: A 55-year-old woman from Udyavara in Udupi has allegedly lost over Rs 31 lakh after falling victim to an online work-from-home scam promoted through Facebook.

In a complaint to CEN station, Vijayalakshmi said that she came across a Facebook advertisement on November 29, claiming “work from home by online and earn.” After clicking on the ad, she received a WhatsApp message from an individual who introduced ...

The sender reportedly asked her to fill out a form if she was interested in taking up part-time work. He then sent her multiple links through WhatsApp and Telegram, through which she was assigned online “tasks.” Vijayalakshmi informed the police that...

Believing the scheme to be genuine, she continued transferring money as instructed. In total, she transferred Rs 31,00,067. However, after the payments, the accused allegedly stopped responding and failed to return her money or any promised profits. ...



Sooooo many indian scam call centres out thr
 

India’s Digital Crime Crisis Calls for a Public-Health Response, Experts Say​



https://www.facebook.com/sharer.php...security-pulse-polio-campaign-human-firewall/
As India faces a surge in psychologically driven cybercrimes known as “digital arrests,” one cybersecurity leader argues that the country’s current strategy—relying heavily on technical fixes—cannot keep pace with criminals who target minds rather than machines. He believes the nation may need a public-health style intervention reminiscent of the Pulse Polio campaign to protect its digital population.

A Psychological Threat That Technology Alone Cannot Contain

For years, Indian authorities have leaned on technology to stem cybercrime. Tools like the government’s Sanchar Saathi platform, designed to flag spoofed SIMs and block fraudulent calls, have been heralded as the backbone of the country’s digital defense.

Yet the latest wave of cyber fraud tells a different story. In a detailed analysis, cybersecurity expert Venkata Satish Guttula argues that India is fighting a psychological war with technical bandages—and losing. “No background app can patch human fear,” he writes, pointing to the rise of sophisticated “digital arrest” scams.

These scams don’t breach devices; they breach human confidence. Criminals impersonating police or investigative agencies conduct high-definition video calls, placing victims—often middle-aged or elderly—in a state of virtual captivity until they surrender their savings.

The pattern is neither random nor opportunistic. Evidence suggests that criminals possess highly detailed financial data about their targets, enabling tailored scripts that exploit personal vulnerabilities.

Targeted Victims and a Market of Breached Data

The modern cybercriminal is not casting a wide net, Guttula notes, but conducting precision strikes. Victims are frequently high-net-worth individuals, retired government officials, or professionals with significant savings. Investigators believe the attackers rely on breached databases that reveal credit histories, asset profiles, and bank behaviors—turning generic intimidation into credible threats.

This marks a shift in India’s cybercrime economy: fraud is no longer opportunistic but industrialized, supported by data brokerage networks, foreign call centers and domestic mule-account handlers.

Among those observing this trend is a senior cybersecurity leader with nearly 25 years of experience, the Co-Founder and CEO of Suven Cybersecurity Private Limited, whose firm specializes in cyber resilience, data protection, and large-scale security assessments. A certified CISA, CISM, CDPP and ISO 27001 lead auditor, he has led multiple projects safeguarding digital infrastructure across internet-based companies. He says the escalation of psychological cybercrime “demands not just stronger tools, but a stronger society of informed, trained citizens.”

The Failure of Passive Awareness

Despite warnings from regulators and police, cyber fraud losses continue to climb. Public-awareness SMS blasts and infographics advising users not to share OTPs provide only superficial protection. Guttula argues that such messaging is “passive defense,” easily forgotten during a moment of panic.

“When a caller convincingly dressed as a police officer threatens arrest on a video call,” he writes, “a tweet you read three weeks ago about cyber safety evaporates.”

The losses reflect the inadequacy of current strategies. Money continues to flow out of Indian households, routed through a maze of mule accounts to international safe havens, while enforcement agencies remain several steps behind.

A ‘Cyber Polio’ Movement: An Unconventional Blueprint

To reverse the trend, Guttula proposes something India has implemented only once before at national scale: a public-health-driven mass mobilization akin to the Pulse Polio campaign.

The model includes:
  • Door-to-door cyber volunteers providing hands-on guidance, much like health workers did for vaccination drives;
  • Simulated scam demonstrations, showing citizens exactly how fraudsters operate;
  • A prevention-first strategy, redirecting investment from forensic investigation after money is lost to education and behavioral immunity before the crime occurs.
Cybersecurity executives, including the Suven Cybersecurity CEO, agree that while AI-powered tools and digital forensics are indispensable, true resilience begins with people. “The human firewall is India’s most vulnerable link,” he notes, arguing that capacity building must complement technological advancement.

Author: Mr. Venkata Satish Guttula, a cybersecurity leader with nearly 25 years of experience, is the Co-Founder and CEO of Suven Cybersecurity Private Limited. He specializes in cyber resilience, data protection, and large-scale security posture assessments, holding key certifications including CISA, CISM, CDPP, and ISO 27001 Lead Auditor and Implementer. Over his career, he has led numerous cybersecurity initiatives that have strengthened the digital integrity of major internet-based companies. Committed to advancing industry best practices, he remains actively involved in education and community awareness to enhance cybersecurity defenses across sectors.



@Devadwal @JaDed @Champ_Pal - is this news deemed current or old for you
 

20 Recent Cyber Attacks in India​



20 Major Cyber Attacks in India

In 2025, India has faced a significant surge in cyber attacks, highlighting the growing vulnerabilities in our digital infrastructure. These incidents range from large-scale data breaches to sophisticated malware campaigns, affecting various sectors including government, finance, and healthcare. The increasing frequency and complexity of these cyber attacks in India underscore the urgent need for enhanced cybersecurity measures and awareness. This compilation of 20 recent cyber incidents provides insight into the evolving threat landscape and the challenges faced in safeguarding our digital assets.

Over 1.5 million cyberattacks targeted Indian websites following the Pahalgam terror strike. Seven Advanced Persistent Threat (APT) groups, primarily linked to Pakistan, Bangladesh, Indonesia, and the Middle East, were identified as perpetrators. Although only 150 attacks succeeded, they aimed at critical infrastructure, including government, banking, and healthcare sectors.

  • Malicious Intent: Targeted retaliation against Indian assets after the Pahalgam attack.
  • Unauthorized Access: Over 150 successful intrusions recorded.
  • Digital Target: Government, BFSI, healthcare, and critical infrastructure.
  • Exploitation of Vulnerabilities: Used known weaknesses in web servers and public-facing apps.
  • Use of Recognized Attack Vectors: Phishing, DDoS, malware injections.
  • Impact on the CIA Triad: Disrupted availability and attempted data breaches.
  • Detection or Alerting: CERT-In flagged real-time indicators; alerts issued to critical sectors.
  • Indicators of Compromise (IOCs): IPs, malware hashes, spoofed domains linked to APT groups.
  • Lateral Movement or Privilege Escalation: Attempts seen in failed attacks; no major privilege escalation reported.
  • Attribution to a Threat Actor: Linked to 7 Pakistan-backed APTs and regional hacktivist groups.

A Pakistan-linked malware campaign named "Dance of the Hillary" was uncovered, disseminated via social media platforms. The malware posed significant risks to data security, prompting warnings from Indian intelligence agencies and the Punjab Police.

  • Malicious Intent: Spread spyware to steal personal and sensitive data.
  • Unauthorized Access: Gained access through compromised user devices.
  • Digital Target: Civilians, officials, and personal devices in India.
  • Exploitation of Vulnerabilities: Used weak app permissions and unpatched systems.
  • Use of Recognized Attack Vectors: Shared via social media and phishing links.
  • Impact on the CIA Triad: Breached confidentiality and data integrity.
  • Detection or Alerting: Flagged by Punjab Police and central agencies.
  • Indicators of Compromise (IOCs): Malicious URLs, trojan signatures, abnormal network behavior.
  • Lateral Movement or Privilege Escalation: Limited movement; focused on data theft.
  • Attribution to a Threat Actor: Linked to Pakistan-based groups using social engineering.

Hacker "xenZen" leaked 7.24 terabytes of sensitive personal and medical data from Star Health, affecting over 31 million customers. The hacker also claimed to have sent death threats and bullets to company executives, citing dissatisfaction with denied medical claims.

  • Malicious Intent: Data theft followed by extortion and personal threats to executives.
  • Unauthorized Access: Gained access to internal systems, exfiltrating 7.24 TB of sensitive data.
  • Digital Target: Star Health's customer databases, including personal and medical records.
  • Exploitation of Vulnerabilities: Specific vulnerabilities exploited have not been publicly disclosed.
  • Use of Recognized Attack Vectors: Data dissemination via Telegram chatbots and dedicated websites.
  • Impact on the CIA Triad: Compromised confidentiality and integrity of customer data.
  • Detection or Alerting: Initial detection occurred after data was publicly leaked; company initiated a forensic investigation.
  • Indicators of Compromise (IOCs): Presence of unauthorized Telegram chatbots distributing customer data; specific IOCs not publicly detailed.
  • Lateral Movement or Privilege Escalation: Details on lateral movement or privilege escalation have not been disclosed.
  • Attribution to a Threat Actor: Attributed to a hacker known as "xenZen," who claimed responsibility for the breach and subsequent threats.

The Bombay Stock Exchange issued a cybersecurity advisory following warnings from CERT-In about ongoing cyber threats linked to Pakistan, targeting India's Banking, Financial Services, and Insurance (BFSI) sector.

  • Malicious Intent: Potential disruption of India's financial systems through cyberattacks.
  • Unauthorized Access: No confirmed breaches; advisory issued as a preventive measure.
  • Digital Target: Banking, Financial Services, and Insurance (BFSI) sector entities.
  • Exploitation of Vulnerabilities: Advisory highlights risks from ransomware, supply chain intrusions, DDoS attacks, website defacements, and malware.
  • Use of Recognized Attack Vectors: Common cyberattack methods include ransomware and DDoS attacks.
  • Impact on the CIA Triad: Potential threats to confidentiality, integrity, and availability of financial data and services.
  • Detection or Alerting: CERT-In's alert prompted BSE to issue the advisory; no specific incidents reported.
  • Indicators of Compromise (IOCs): Not specified in the advisory.
  • Lateral Movement or Privilege Escalation: No such activities reported; focus remains on preventive measures.
  • Attribution to a Threat Actor: Threats potentially linked to actors based in Pakistan, as indicated by CERT-In.

A cyber fraud gang operating from Bihar, with links to Pakistan, was exposed. The gang used over 200 bank accounts, each utilized only once to avoid detection, indicating a sophisticated network.

  • Malicious Intent: Engaged in large-scale financial fraud and potential cross-border cybercrime.
  • Unauthorized Access: Utilized over 200 bank accounts, each used only once to avoid detection.
  • Digital Target: Indian financial systems and unsuspecting individuals.
  • Exploitation of Vulnerabilities: Exploited weaknesses in banking systems and user trust.
  • Use of Recognized Attack Vectors: Employed fraudulent bank accounts and communication via Pakistani phone numbers.
  • Impact on the CIA Triad: Compromised confidentiality and integrity of financial data; availability of funds affected.
  • Detection or Alerting: Uncovered during Operation Sindoor; police investigations revealed the gang's operations.
  • Indicators of Compromise (IOCs): Use of Pakistani phone numbers and a network of over 200 bank accounts.
  • Lateral Movement or Privilege Escalation: Operated across regions from Champaran to Seemanchal, indicating a widespread network.
  • Attribution to a Threat Actor: Connected to individuals communicating with Pakistani numbers; investigations suggest links to international cybercrime networks.

The Telangana Cyber Security Bureau conducted a 10-day operation in Gujarat, arresting 20 individuals, including a bank manager, for involvement in a cybercrime network.

  • Malicious Intent: Executed large-scale financial fraud through investment, trading, and job scams.
  • Unauthorized Access: Operated 27 mule bank accounts to launder illicit funds.
  • Digital Target: Victims across India; over 60 cases in Telangana and 515 nationwide.
  • Exploitation of Vulnerabilities: Exploited public trust via fake online offers and insider banking assistance.
  • Use of Recognized Attack Vectors: Utilized fraudulent bank accounts, fake job postings, and investment schemes.
  • Impact on the CIA Triad: Compromised financial data integrity and availability; confidentiality breached through unauthorized transactions.
  • Detection or Alerting: Uncovered by the Telangana Cyber Security Bureau (TGCSB) during a 10-day interstate operation in Surat, Gujarat.
  • Indicators of Compromise (IOCs): Multiple SIM cards, ATM cards, cheque books, PAN cards, and rubber stamps seized.
  • Lateral Movement or Privilege Escalation: Involved a bank relationship manager facilitating fraudulent account activities.
  • Attribution to a Threat Actor: A coordinated cyber fraud syndicate comprising private employees, businessmen, and banking insiders.

In 2025, Indian organizations across sectors faced a surge in DDoS attacks launched by hacktivist groups. These attacks aimed to disrupt services and draw attention to political grievances. While no data was stolen, the large-scale service outages highlighted vulnerabilities in infrastructure and the growing threat from politically motivated cyber actors.

  • Malicious Intent: Disruption of services and protest against Indian policies.
  • Unauthorized Access: No direct access; focused on service disruption.
  • Digital Target: Over 100 Indian organizations across various sectors.
  • Exploitation of Vulnerabilities: Exploited inadequate DDoS protection measures.
  • Use of Recognized Attack Vectors: Distributed Denial of Service (DDoS) attacks.
  • Impact on the CIA Triad: Affected availability of online services.
  • Detection or Alerting: Organizations reported service outages and disruptions.
  • Indicators of Compromise (IOCs): Traffic analysis showing abnormal spikes.
  • Lateral Movement or Privilege Escalation: Not applicable due to nature of attack.
  • Attribution to a Threat Actor: Various hacktivist groups, primarily from Southeast Asia.

The official website of Ulhasnagar Municipal Corporation in Maharashtra was hacked, disrupting municipal services and raising concerns about the cybersecurity of local government bodies.

  • Malicious Intent: Website defaced with religious content likely meant to provoke.
  • Unauthorized Access: Attackers took control of the homepage.
  • Digital Target: Official UMC website
  • Exploitation of Vulnerabilities: Method unknown, under investigation.
  • Attack Vectors: Likely web defacement techniques used.
  • CIA Impact: No data breach; integrity compromised; site temporarily offline.
  • Detection: Suspicious activity noticed on May 10; IT team responded.
  • IOCs: Defaced homepage and logged server activity.
  • Lateral Movement: No signs of further system breach.
  • Attribution: Attackers not yet identified; probe ongoing.

Nippon Life India Asset Management reported a cyberattack affecting its operations, emphasizing the vulnerability of financial institutions to cyber threats.

  • Malicious Intent: Aimed to disrupt financial services and digital operations.
  • Unauthorized Access: Attackers infiltrated NAM India’s IT systems.
  • Digital Target: Website and mobile app of Nippon AMC.
  • Exploitation of Vulnerabilities: Specific weaknesses not yet disclosed.
  • Attack Vectors: Method under investigation; not publicly shared.
  • CIA Impact: No data breach or tampering; platform availability was disrupted.
  • Detection: Detected on April 9; systems were isolated immediately.
  • IOCs: Undisclosed; internal forensic probe underway.
  • Lateral Movement: No signs of deeper compromise so far.
  • Attribution: Threat actor unknown; investigation ongoing.

The Indian Cyber Force (ICF) claimed responsibility for multiple cyberattacks on Pakistani entities, including Habib Bank Limited, Euro Oil, and the Federal Board of Revenue, as retaliatory measures following the Pahalgam attack.

  • Malicious Intent: Aimed to retaliate against Pakistan through cyber disruption.
  • Unauthorized Access: Breached banks, universities, and government systems.
  • Digital Target: Pakistani digital infrastructure including surveillance networks.
  • Exploitation of Vulnerabilities: Used weak credentials and unpatched systems.
  • Attack Vectors: DDoS, defacements, and data breaches.
  • CIA Impact: Breached confidentiality, altered content, and disrupted services.
  • Detection: Publicly claimed; detection by targets not detailed.
  • IOCs: Defaced sites, leaked data, compromised footage.
  • Lateral Movement: Likely moved within networks to extract data.
  • Attribution: Attributed to Indian Cyber Force hacktivist group.

India's financial sector faced multiple cyberattacks, prompting the Reserve Bank of India to caution lenders and introduce secure domain names to prevent digital frauds.

  • Malicious Intent: Aimed to disrupt India's financial infrastructure and erode public trust .
  • Unauthorized Access: Hackers infiltrated banking systems, stock exchanges, and financial service platforms .
  • Digital Target: Banks, NBFCs, stock exchanges (NSE, BSE), and payment gateways .
  • Exploitation of Vulnerabilities: Exploited weak API security, outdated systems, and unpatched software .
  • Use of Recognized Attack Vectors: Employed DDoS attacks, phishing campaigns, and malware injections .
  • Impact on the CIA Triad: Compromised availability through service disruptions; confidentiality and integrity risks remain under assessment.
  • Detection or Alerting: Detected through real-time monitoring systems and alerts from CERT-In and RBI.
  • Indicators of Compromise (IOCs): Unusual network traffic, unauthorized access logs, and defaced web pages.
  • Lateral Movement or Privilege Escalation: Evidence of attackers moving within networks to access sensitive data.
  • Attribution to a Threat Actor: Attributed to Pakistan-based hacker groups such as APT36 and Team Insane PK.

APT36, a Pakistan-linked group, leveraged emotionally charged lures post-Pahalgam attack to deliver Crimson RAT malware, targeting Indian defense networks.

  • Malicious Intent: Carried out cyber espionage against Indian defense and government sectors.
  • Unauthorized Access: Infiltrated systems through phishing emails and malicious attachments.
  • Digital Target: Military personnel, defense contractors, and government networks.
  • Exploitation of Vulnerabilities: Exploited weak email security and user trust.
  • Use of Recognized Attack Vectors: Used spear-phishing with Crimson RAT malware.
  • Impact on the CIA Triad: Breached confidentiality and potentially affected data integrity.
  • Detection or Alerting: Detected by threat intelligence teams after malware activity was observed.
  • Indicators of Compromise (IOCs): Malicious email headers, RAT command-and-control domains, and infected documents.
  • Lateral Movement or Privilege Escalation: Likely moved within internal networks to extract more data.
  • Attribution to a Threat Actor: Attributed to APT36, a Pakistan-based state-sponsored group.

A malware was discovered implanted via a third-party vendor portal. The attack aimed at accessing internal processes via credential harvesting.

  • Malicious Intent: To harvest credentials and gain unauthorized access to internal systems.
  • Unauthorized Access: Malware planted through a compromised third-party vendor account.
  • Digital Target: ICICI Bank’s vendor management portal and backend services.
  • Exploitation of Vulnerabilities: Exploited insecure integrations and weak endpoint protections.
  • Use of Recognized Attack Vectors: Delivered malware via phishing and infected vendor software.
  • Impact on the CIA Triad: Threatened confidentiality of credentials and internal data integrity.
  • Detection or Alerting: Detected through anomaly behavior analytics in internal SIEM.
  • Indicators of Compromise (IOCs): Suspicious login patterns, malware signatures, and C2 callbacks.
  • Lateral Movement or Privilege Escalation: Attempts to access privileged accounts were logged but contained.
  • Attribution to a Threat Actor: Suspected to be a financially motivated APT; attribution under investigation.

A DDoS attack briefly affected Aadhaar authentication services, which were launched by regional hacktivists. No breach but availability compromised.

  • Malicious Intent: To disrupt Aadhaar-based authentication and service availability.
  • Unauthorized Access: No internal breach; attack limited to service disruption.
  • Digital Target: UIDAI’s public-facing authentication and verification endpoints.
  • Exploitation of Vulnerabilities: Exploited lack of rate-limiting and load balancing weaknesses.
  • Use of Recognized Attack Vectors: Large-scale Distributed Denial of Service (DDoS) traffic.
  • Impact on the CIA Triad: Affected availability; confidentiality and integrity remained intact.
  • Detection or Alerting: Detected by UIDAI monitoring systems; mitigated with CERT-In coordination.
  • Indicators of Compromise (IOCs): Surge in traffic from botnets, abnormal request patterns.
  • Lateral Movement or Privilege Escalation: No evidence of deeper intrusion or privilege misuse.
  • Attribution to a Threat Actor: Attributed to regional hacktivist groups targeting Indian digital infrastructure.

Exploited open APIs and flawed token validation to access limited user data. Although patched quickly, it was a valid system-level cyberattack.

  • Malicious Intent: To access user documents and metadata via token abuse.
  • Unauthorized Access: Exploited open APIs without proper token validation.
  • Digital Target: DigiLocker’s document retrieval and identity verification APIs.
  • Exploitation of Vulnerabilities: Weak session control and improper authorization checks.
  • Use of Recognized Attack Vectors: Automated API queries using replayed or shared tokens.
  • Impact on the CIA Triad: Breached confidentiality; integrity and availability remained unaffected.
  • Detection or Alerting: Detected by MeitY’s CERT during routine audit and traffic analysis.
  • Indicators of Compromise (IOCs): Reused tokens, excessive API calls, unauthorized data requests.
  • Lateral Movement or Privilege Escalation: No system-wide privilege escalation observed.
  • Attribution to a Threat Actor: Actor remains unidentified; suspected low-level exploiters or script kiddies.

A Pakistan-backed group sent malware-infected PDFs to DRDO researchers in January 2025. Data exfiltration attempts were detected and blocked.

  • Malicious Intent: To steal sensitive defense research data through targeted espionage.
  • Unauthorized Access: Gained via phishing links embedded in malicious PDF attachments.
  • Digital Target: DRDO scientists, researchers, and classified internal systems.
  • Exploitation of Vulnerabilities: Exploited human error and unverified document handling.
  • Use of Recognized Attack Vectors: Spear-phishing emails with weaponized documents.
  • Impact on the CIA Triad: Threatened confidentiality; integrity and availability not impacted.
  • Detection or Alerting: Flagged by internal SOC tools and cross-agency intel feeds.
  • Indicators of Compromise (IOCs): Malicious file hashes, C2 domain logs, and user session anomalies.
  • Lateral Movement or Privilege Escalation: Attempts observed but contained through segmentation.
  • Attribution to a Threat Actor: Attributed to Pakistan-based APT actors targeting defense entities.

Attackers cloned the bank's domain and infrastructure to steal login credentials from users and attempted server access via session replay attacks.

  • Malicious Intent: To steal user credentials and impersonate banking services.
  • Unauthorized Access: Cloned domains used to harvest login information.
  • Digital Target: Central Bank’s customers and public-facing authentication systems.
  • Exploitation of Vulnerabilities: Exploited DNS misconfigurations and session replay flaws.
  • Use of Recognized Attack Vectors: Phishing websites and credential capture scripts.
  • Impact on the CIA Triad: Breached confidentiality; no internal system damage.
  • Detection or Alerting: Detected through RBI threat intelligence and takedown coordination.
  • Indicators of Compromise (IOCs): Spoofed domains, phishing URLs, and session token reuse.
  • Lateral Movement or Privilege Escalation: No lateral movement within bank’s core systems.
  • Attribution to a Threat Actor: Suspected cybercriminal group operating from Southeast Asia.

Follow-up intrusion attempt on AIIMS servers post-2022 breach; blocked early, but confirmed cyberattack targeting hospital's IT infrastructure.

  • Malicious Intent: Attempt to encrypt critical medical data and demand ransom.
  • Unauthorized Access: Blocked intrusion attempt before system-level execution.
  • Digital Target: AIIMS Delhi’s hospital management and patient record systems.
  • Exploitation of Vulnerabilities: Targeted unpatched internal services and legacy software.
  • Use of Recognized Attack Vectors: Suspicious payloads via remote access malware.
  • Impact on the CIA Triad: No impact; attempt failed before affecting systems.
  • Detection or Alerting: Flagged by internal SOC and CERT-In incident response.
  • Indicators of Compromise (IOCs): Suspicious IP traffic, failed login attempts, payload signatures.
  • Lateral Movement or Privilege Escalation: Attempted but contained at perimeter level.
  • Attribution to a Threat Actor: Possibly linked to same actor behind 2022 breach; under investigation.

A targeted APT campaign allegedly from Pakistan targeting India's critical infrastructure, including SCADA systems and OT networks, using malware and intrusion techniques.

  • Malicious Intent: Disrupt critical Indian infrastructure and conduct surveillance.
  • Unauthorized Access: Multiple intrusions into SCADA and OT systems reported.
  • Digital Target: Energy grids, transport systems, and government IT infrastructure.
  • Exploitation of Vulnerabilities: Used unpatched OT protocols and default credentials.
  • Use of Recognized Attack Vectors: Remote access tools, ICS malware, and phishing.
  • Impact on the CIA Triad: Threatened integrity and availability of operational systems.
  • Detection or Alerting: Alert issued by CERT-In based on threat intelligence inputs.
  • Indicators of Compromise (IOCs): Malware signatures, suspicious remote sessions, OT command anomalies.
  • Lateral Movement or Privilege Escalation: Attempts to pivot across network layers were observed.
  • Attribution to a Threat Actor: Linked to Pakistan-based APT groups exploiting critical infrastructure.

WazirX, a major Indian cryptocurrency exchange, suffered a cyberattack targeting its wallet infrastructure. Hackers exploited smart contract flaws to manipulate wallet permissions and execute unauthorized withdrawals. Trading was briefly halted. The breach was later attributed to the Lazarus Group, a North Korea-linked state-sponsored threat actor.

  • Malicious Intent: Steal crypto assets and disrupt platform operations.
  • Unauthorized Access: Gained control over wallet permissions and transactions.
  • Digital Target: WazirX’s hot and cold wallets.
  • Exploitation of Vulnerabilities: Exploited smart contract flaws and poor wallet configuration.
  • Use of Recognized Attack Vectors: Manipulated multisig wallet protocols and blockchain logic.
  • Impact on the CIA Triad: Breached confidentiality, altered integrity, and halted availability of services.
  • Detection or Alerting: Detected after suspicious withdrawals triggered internal alerts.
  • Indicators of Compromise (IOCs): Unauthorized transfers, smart contract anomalies, wallet log changes.
  • Lateral Movement or Privilege Escalation: Gained elevated access within wallet management layers.
  • Attribution to a Threat Actor: Linked to Lazarus Group, a North Korean state-sponsored actor.

Conclusion​

The scale and frequency of cyberattacks in India during 2025 highlight the country’s growing exposure to digital threats across critical sectors. From targeted espionage and ransomware attempts to infrastructure disruptions and financial system intrusions, these incidents reveal systemic vulnerabilities that cannot be ignored. Strengthening cyber resilience, enforcing secure development practices, and enhancing national coordination through agencies like CERT-In are no longer optional but essential. As India continues its digital expansion, proactive defense, threat intelligence sharing, and zero-trust architecture must form the backbone of a secure digital future.




Crazy the amount of cyber crimes in india - stay safe
 
Scamming became the new farming’: inside India’s cybercrime villages


On the surface, the town of Jamtara appeared no different from neighbouring districts. But, if you knew where to look, there were startling differences. In the middle of spartan villages were houses of imposing size and unusual opulence. Millions of Indians knew why this was. They knew, to their cost, where Jamtara was. To them, it was no longer a place; it was a verb. You lived in fear of being “Jamtara-ed”.

Over the past 15 years, parts of this sleepy district in the eastern state of Jharkhand had grown fabulously wealthy. This extraordinary feat of rural development was powered by young men who, armed with little more than mobile phones, had mastered the art of siphoning money from strangers’ bank accounts. The sums they pilfered were so staggering that, at times, their schemes resembled bank heists more than mere acts of financial fraud.

In a short period, scam calls became an almost universal experience in India. With every innovation in India’s digital marketplace – smartphones, digital wallets, e-commerce, crypto – Jamtara’s scams expanded their target area. In New Delhi, India’s policymakers boasted about “Digital India” and the spread of modern telecom infrastructure. But, for the majority of Indian citizens, the digital revolution became synonymous with Jamtara scams. Netflix even made a TV series about the district, with the tag line “Sabka Number Aayega”. You could read that as “everyone will get a call” or as “your number will be up”. Jamtara’s scammers took immense pride in duping the rich and famous. Conning a film star or a parliamentarian wasn’t just about financial gain; it was a triumph that elevated their own standing.

From 2015 onwards, police from various states descended on the district. Arrests became common – but bail was easy to secure. Cases took ages to close, and conviction rates weren’t high enough to stem the flood of scams. A few weeks before flying to Jharkhand to report on this phenomenon, I visited Delhi’s state-of-the-art cybercrime police station. The deputy superintendent showed me a video on his phone that captured the unapologetic opulence of a scammer’s house: a vividly painted bungalow with sprawling balconies and art deco styling, each section a splash of nursery-bright colours, of strawberry pink and pistachio green. His disbelief was evident in the breathless commentary that accompanied the video.

I wanted to understand how an obscure district in a neglected state became India’s byword for digital deceit. Initially, I thought this would be a story about the dark promise of technology and the lure of easy money. But over weeks of reporting, what emerged was a portrait of two Indias colliding – one chasing material progress, the other bent on survival. And in their collision was born the kind of ambition that can drive those with nothing to lose into criminality, while entrenched inequalities make it impossible for them to turn back.

‘The numbers don’t dial themselves,” Jitu* wanted me to know. We were sitting in my borrowed car at the edge of a dusty road in his village, about 50 miles from Jamtara. It was a sweltering day in May, the hottest month, and Jitu was wearing a peach-coloured T-shirt, shorts and well-worn slippers. His face was nearly round, with soft features and gleaming eyes. He looked friendly and smiled effortlessly. He didn’t look like a seasoned grifter minting money from India’s most notorious scam.

Jitu was, nevertheless, the “chief scammer” of the village – a title he wore with pride. Naturally, he said, that meant he was kept busy all day. But out of respect for my guide, a local reporter, he would answer a few questions. Respect, it turned out – how it was given, whether it could undermine age-old hierarchies, whether it could be turned into power or money – was central to how the Jamtara scammers operated.

In 2012, Jitu had been in school when some older boys who had transferred in from Jamtara “saw something” in him. They showed him how to generate potential targets for scams. Jitu was singled out because he already had the respect of his peers. Unlike most others in school, his father ran a small business. His family identified as Dalits, historically disadvantaged in India, and weren’t middle class in any recognisable way – but he paid his own school fees and always had a bit of pocket money. This meant he was cool enough to hang out with boys much older than him, who gave him the respect due to someone who was good at sports and had money for ice-cream.

The turning point in Jitu’s life, however – as with everyone in his generation – came when his father bought him a phone. It was an early, no-frills Samsung handset, but Jitu, who was 15, took it to school the very next day. In this remote part of Jharkhand, known as Santhal Pargana, whose six districts include Deoghar and Jamtara, sweeping changes are rare. When they come, the impact is earth-shattering. If you ask someone in Delhi or Mumbai, they will tell you the moment that India set itself on a new course was 1991, when it liberalised its economy and foreign capital poured in. But people in rural Jharkhand and places like it across India will insist that the transformative moment came more than a decade later, when mobile phone towers popped up across the country.

“At the end of 2012, we heard for the first time of a young man in the village being picked up in a case of cybercrime,” Murari Lal, a local social worker, told me. “We couldn’t understand what was going on. The police were saying, ATM se paisa marta hai. [‘He steals money from ATMs.’] But we wondered what stealing money had to do with mobile phones.”

Aman named Sitaram Mandal could have explained. Nearly everyone I met in Santhal Pargana had something to say about him. Their accounts, along with extensive media coverage of his career, offered glimpses into his remarkable journey. If anyone created Jamtara’s signature 21st-century industry, it was him.

In 2011, after leaving school in his small Jamtara village, Mandal boarded a train to Mumbai. Over the next five years, Mandal worked at a roadside eatery, a railway station retailer and finally a shop where people bought top-ups for their mobile phones. It was that last job where he learned the particular skill that made his fortune: clearing strangers’ bank accounts using a mobile phone. The thing that pulled him in immediately was that he did not have to break into the victim’s phone or their bank account. They gave you access willingly; you only had to lie.

Mandal, in his stint at the mobile recharge shop, found himself learning the manipulative tactics used by fraudsters to extract confidential information from unsuspecting individuals. But he couldn’t do it alone. So, he found himself making the return journey to his birthplace, training several youngsters in his social circle, and building an army of “ATM thieves”, as they were called then. ATMs were as new to rural India as mobile telephony; the dark side of the digital revolution arrived as swiftly as its benefits. The easier it was to access your bank account, the easier it was to scam you out of it.

Mandal’s method began, of course, with a phone call. The voice on the line would be tinged with urgency; it was the bank calling, they would say and issue a dire warning: there was a problem with the target’s bank account. To those unaccustomed to modern banking and increasingly complex know-your-customer (KYC) regulations, this was all too believable. “Your ATM card is about to become inactive,” they would then declare, dialling up the sense of urgency.

Under the guise of verifying the victim’s identity, they asked a stream of questions, such as the person’s date of birth and address. By the end, they had harvested every detail they needed: card numbers, pins, three-digit CVV number. Simultaneously, an accomplice would be navigating the victim’s bank account online, armed with the freshly gleaned information. To finalise the illicit transfer of funds to their account, they required one last piece of the puzzle: a one-time password (OTP) sent by the bank to the victim’s phone via SMS. “To complete the KYC process, you must read out the six-digit code sent to your mobile number,” they instructed with authoritative calm. Overwhelmed by anxiety by this point, the victim recited the six digits as if they were items on a grocery list. With this, the fraudulent bank transfer was executed to perfection.

Following Mandal’s example, Jitu trained many of his friends and acquaintances, effectively passing on the techniques throughout his community. “That scheme changed the lives of so many people,” he said, closing his eyes as if to relive the glory days of a decade earlier. But the scam had its limitations. The victim needed to be using an ATM card; he needed to be ignorant as well as trusting; he needed to have money in his bank account and a high daily transaction limit. That wasn’t always the case. Fortunately, after a brief lull, new possibilities arose.

“In 2014, the BJP won the elections, and Narendra Modi became the prime minister.” Jitu was smiling now, and not without reason. Full of reformist energy, the PM launched a bold mission to digitalise India’s economy. “Mobile apps began to be developed. They were meant to make life easier for the kind of people who had voted for him then. Professionals. Businessmen. People in the cities. People like you,” Jitu continued his lecture. “Suddenly, there was much more than just ATM cards: banking apps, digital wallets, instant lending.”

Many of the comfortably well-off Indians I knew who voted for the BJP in 2014 hoped for an economic miracle that would free India, once and for all, from its moribund, statist past. Modi, positioning himself as a dynamic face of market-oriented leadership, was the answer for a burgeoning middle class that credited their upward mobility to individual effort – they called it “merit”. They disdained the old socialist-leaning elite, and in Modi, a man of humble origins, they saw a reflection of themselves. Curtly, they dismissed the continuing importance of the centuries-old systems that built and maintained privilege in India and that facilitated their own access to education, capital and other resources. Any mention of caste produced a fit of anger. Every man for himself became the implicit motto for the Modi era.

When Modi’s tenure as prime minister began, life in the villages began to change to some extent. Many people in and around Kherbari, a village about 70 miles north of Jamtara, were grateful to him for welfare schemes that helped them build concrete houses, acquire gas cylinders and collect free food grains. Most of them expected nothing more from the government; little, if anything, was granted beyond the fundamental provisions. For those with loftier life goals, the mobile was the miracle, not Modi.

Between them, Jitu and his friends were phoning hundreds of people every day. If the target accepted the call, the scammer could choose from various options:

I am calling from your bank.

I am calling from your credit card company.

I am calling from your digital wallet startup.

I am calling from your mobile service provider.

The scammers’ friends and family didn’t see them as cyberthieves. They regarded them as a league of highly skilled workers. Over the next few years, “chor”, or thief, was gradually dropped from their title. The villagers who spoke to me only used the word “cyber” to refer to the scammers. It conveyed the message without emphasising the criminality.

This semantic shift mirrored the broader acceptance of scamming as a profession. More and more people transitioned from traditional but less profitable occupations like agriculture and manual labour to the more lucrative and less effortful domain of mobile phone scams. “Scamming,” Murari Lal, the social worker, told me, “became the new farming. The fathers try a different crop every season; the sons, a different con.”


One day Jitu showed me how one of his scams worked. Sitting in the front seat of the car, he methodically arranged two mobile phones on his lap. On one, he launched a gambling app that simulated a traditional three-card game. To play, you needed to transfer some cash to your game account, and you were allowed to ping someone else’s digital wallet to ask for a top-up. This meant that you could use the game to ping random wallets attached to random phone numbers to ask for cash.

To demonstrate, Jitu pinged his digital wallet on the other phone from his game screen on the first. The second phone popped up a notification that someone was asking for 4,999 rupees (ÂŁ42).

That, he said, was where his game began.


How did an obscure district in a neglected state become India’s byword for digital deceit?
By Snigdha Poonam

Thu 30 Oct 2025 05.00 GMT
Share


On the surface, the town of Jamtara appeared no different from neighbouring districts. But, if you knew where to look, there were startling differences. In the middle of spartan villages were houses of imposing size and unusual opulence. Millions of Indians knew why this was. They knew, to their cost, where Jamtara was. To them, it was no longer a place; it was a verb. You lived in fear of being “Jamtara-ed”.

Over the past 15 years, parts of this sleepy district in the eastern state of Jharkhand had grown fabulously wealthy. This extraordinary feat of rural development was powered by young men who, armed with little more than mobile phones, had mastered the art of siphoning money from strangers’ bank accounts. The sums they pilfered were so staggering that, at times, their schemes resembled bank heists more than mere acts of financial fraud.



Jamtara railway station. Photograph: cameranest/Shutterstock
‘Scamming became the new farming’: inside India’s cybercrime villages – podcast
Read more

In a short period, scam calls became an almost universal experience in India. With every innovation in India’s digital marketplace – smartphones, digital wallets, e-commerce, crypto – Jamtara’s scams expanded their target area. In New Delhi, India’s policymakers boasted about “Digital India” and the spread of modern telecom infrastructure. But, for the majority of Indian citizens, the digital revolution became synonymous with Jamtara scams. Netflix even made a TV series about the district, with the tag line “Sabka Number Aayega”. You could read that as “everyone will get a call” or as “your number will be up”. Jamtara’s scammers took immense pride in duping the rich and famous. Conning a film star or a parliamentarian wasn’t just about financial gain; it was a triumph that elevated their own standing.

From 2015 onwards, police from various states descended on the district. Arrests became common – but bail was easy to secure. Cases took ages to close, and conviction rates weren’t high enough to stem the flood of scams. A few weeks before flying to Jharkhand to report on this phenomenon, I visited Delhi’s state-of-the-art cybercrime police station. The deputy superintendent showed me a video on his phone that captured the unapologetic opulence of a scammer’s house: a vividly painted bungalow with sprawling balconies and art deco styling, each section a splash of nursery-bright colours, of strawberry pink and pistachio green. His disbelief was evident in the breathless commentary that accompanied the video.


I wanted to understand how an obscure district in a neglected state became India’s byword for digital deceit. Initially, I thought this would be a story about the dark promise of technology and the lure of easy money. But over weeks of reporting, what emerged was a portrait of two Indias colliding – one chasing material progress, the other bent on survival. And in their collision was born the kind of ambition that can drive those with nothing to lose into criminality, while entrenched inequalities make it impossible for them to turn back.


‘The numbers don’t dial themselves,” Jitu* wanted me to know. We were sitting in my borrowed car at the edge of a dusty road in his village, about 50 miles from Jamtara. It was a sweltering day in May, the hottest month, and Jitu was wearing a peach-coloured T-shirt, shorts and well-worn slippers. His face was nearly round, with soft features and gleaming eyes. He looked friendly and smiled effortlessly. He didn’t look like a seasoned grifter minting money from India’s most notorious scam.

Jitu was, nevertheless, the “chief scammer” of the village – a title he wore with pride. Naturally, he said, that meant he was kept busy all day. But out of respect for my guide, a local reporter, he would answer a few questions. Respect, it turned out – how it was given, whether it could undermine age-old hierarchies, whether it could be turned into power or money – was central to how the Jamtara scammers operated.


In 2012, Jitu had been in school when some older boys who had transferred in from Jamtara “saw something” in him. They showed him how to generate potential targets for scams. Jitu was singled out because he already had the respect of his peers. Unlike most others in school, his father ran a small business. His family identified as Dalits, historically disadvantaged in India, and weren’t middle class in any recognisable way – but he paid his own school fees and always had a bit of pocket money. This meant he was cool enough to hang out with boys much older than him, who gave him the respect due to someone who was good at sports and had money for ice-cream.

The turning point in Jitu’s life, however – as with everyone in his generation – came when his father bought him a phone. It was an early, no-frills Samsung handset, but Jitu, who was 15, took it to school the very next day. In this remote part of Jharkhand, known as Santhal Pargana, whose six districts include Deoghar and Jamtara, sweeping changes are rare. When they come, the impact is earth-shattering. If you ask someone in Delhi or Mumbai, they will tell you the moment that India set itself on a new course was 1991, when it liberalised its economy and foreign capital poured in. But people in rural Jharkhand and places like it across India will insist that the transformative moment came more than a decade later, when mobile phone towers popped up across the country.


“At the end of 2012, we heard for the first time of a young man in the village being picked up in a case of cybercrime,” Murari Lal, a local social worker, told me. “We couldn’t understand what was going on. The police were saying, ATM se paisa marta hai. [‘He steals money from ATMs.’] But we wondered what stealing money had to do with mobile phones.”


Aman named Sitaram Mandal could have explained. Nearly everyone I met in Santhal Pargana had something to say about him. Their accounts, along with extensive media coverage of his career, offered glimpses into his remarkable journey. If anyone created Jamtara’s signature 21st-century industry, it was him.

In 2011, after leaving school in his small Jamtara village, Mandal boarded a train to Mumbai. Over the next five years, Mandal worked at a roadside eatery, a railway station retailer and finally a shop where people bought top-ups for their mobile phones. It was that last job where he learned the particular skill that made his fortune: clearing strangers’ bank accounts using a mobile phone. The thing that pulled him in immediately was that he did not have to break into the victim’s phone or their bank account. They gave you access willingly; you only had to lie.

Mandal, in his stint at the mobile recharge shop, found himself learning the manipulative tactics used by fraudsters to extract confidential information from unsuspecting individuals. But he couldn’t do it alone. So, he found himself making the return journey to his birthplace, training several youngsters in his social circle, and building an army of “ATM thieves”, as they were called then. ATMs were as new to rural India as mobile telephony; the dark side of the digital revolution arrived as swiftly as its benefits. The easier it was to access your bank account, the easier it was to scam you out of it.

A scene from the Netflix show Jamtara: Sabka Number Ayega.
View image in fullscreen
A scene from the Netflix show Jamtara: Sabka Number Ayega. Photograph: Netflix

Mandal’s method began, of course, with a phone call. The voice on the line would be tinged with urgency; it was the bank calling, they would say and issue a dire warning: there was a problem with the target’s bank account. To those unaccustomed to modern banking and increasingly complex know-your-customer (KYC) regulations, this was all too believable. “Your ATM card is about to become inactive,” they would then declare, dialling up the sense of urgency.

Under the guise of verifying the victim’s identity, they asked a stream of questions, such as the person’s date of birth and address. By the end, they had harvested every detail they needed: card numbers, pins, three-digit CVV number. Simultaneously, an accomplice would be navigating the victim’s bank account online, armed with the freshly gleaned information. To finalise the illicit transfer of funds to their account, they required one last piece of the puzzle: a one-time password (OTP) sent by the bank to the victim’s phone via SMS. “To complete the KYC process, you must read out the six-digit code sent to your mobile number,” they instructed with authoritative calm. Overwhelmed by anxiety by this point, the victim recited the six digits as if they were items on a grocery list. With this, the fraudulent bank transfer was executed to perfection.


Following Mandal’s example, Jitu trained many of his friends and acquaintances, effectively passing on the techniques throughout his community. “That scheme changed the lives of so many people,” he said, closing his eyes as if to relive the glory days of a decade earlier. But the scam had its limitations. The victim needed to be using an ATM card; he needed to be ignorant as well as trusting; he needed to have money in his bank account and a high daily transaction limit. That wasn’t always the case. Fortunately, after a brief lull, new possibilities arose.

“In 2014, the BJP won the elections, and Narendra Modi became the prime minister.” Jitu was smiling now, and not without reason. Full of reformist energy, the PM launched a bold mission to digitalise India’s economy. “Mobile apps began to be developed. They were meant to make life easier for the kind of people who had voted for him then. Professionals. Businessmen. People in the cities. People like you,” Jitu continued his lecture. “Suddenly, there was much more than just ATM cards: banking apps, digital wallets, instant lending.”

Many of the comfortably well-off Indians I knew who voted for the BJP in 2014 hoped for an economic miracle that would free India, once and for all, from its moribund, statist past. Modi, positioning himself as a dynamic face of market-oriented leadership, was the answer for a burgeoning middle class that credited their upward mobility to individual effort – they called it “merit”. They disdained the old socialist-leaning elite, and in Modi, a man of humble origins, they saw a reflection of themselves. Curtly, they dismissed the continuing importance of the centuries-old systems that built and maintained privilege in India and that facilitated their own access to education, capital and other resources. Any mention of caste produced a fit of anger. Every man for himself became the implicit motto for the Modi era.


When Modi’s tenure as prime minister began, life in the villages began to change to some extent. Many people in and around Kherbari, a village about 70 miles north of Jamtara, were grateful to him for welfare schemes that helped them build concrete houses, acquire gas cylinders and collect free food grains. Most of them expected nothing more from the government; little, if anything, was granted beyond the fundamental provisions. For those with loftier life goals, the mobile was the miracle, not Modi.

Between them, Jitu and his friends were phoning hundreds of people every day. If the target accepted the call, the scammer could choose from various options:

A sign for Jamtara railway station
View image in fullscreen
Jamtara railway station, November 2022. Photograph: cameranest/Shutterstock
I am calling from your bank.

I am calling from your credit card company.

I am calling from your digital wallet startup.

I am calling from your mobile service provider.

The scammers’ friends and family didn’t see them as cyberthieves. They regarded them as a league of highly skilled workers. Over the next few years, “chor”, or thief, was gradually dropped from their title. The villagers who spoke to me only used the word “cyber” to refer to the scammers. It conveyed the message without emphasising the criminality.

This semantic shift mirrored the broader acceptance of scamming as a profession. More and more people transitioned from traditional but less profitable occupations like agriculture and manual labour to the more lucrative and less effortful domain of mobile phone scams. “Scamming,” Murari Lal, the social worker, told me, “became the new farming. The fathers try a different crop every season; the sons, a different con.”


One day Jitu showed me how one of his scams worked. Sitting in the front seat of the car, he methodically arranged two mobile phones on his lap. On one, he launched a gambling app that simulated a traditional three-card game. To play, you needed to transfer some cash to your game account, and you were allowed to ping someone else’s digital wallet to ask for a top-up. This meant that you could use the game to ping random wallets attached to random phone numbers to ask for cash.

To demonstrate, Jitu pinged his digital wallet on the other phone from his game screen on the first. The second phone popped up a notification that someone was asking for 4,999 rupees (ÂŁ42).

That, he said, was where his game began.

This is how the conversation would run when he rang the person who received the top-up request: “Sir, you have received a notification for a 4,999 rupee cashback from your mobile wallet company. It’s something we are doing, keeping in view the hardships faced by our users in the pandemic. If you open the app now, you will see the amount 4,999 rupees flashing on the home screen. Below that, you will see two options: ‘deny’ or ‘proceed’. To claim the amount, you must press ‘proceed’.”

This was the point at which Jitu would hope that the victim, through oversight or distraction, would mistakenly authorise a transfer away from his own wallet, instead of to it, without fully understanding the context.

“You have done that successfully. The next page will ask you to enter the one-time password sent by your bank to facilitate the transfer of this amount to your account. Did you do that?”

Another point at which the victim could back out.

Sometimes they did. Often enough they didn’t. Or the cyber-chor could walk away with the 4,999 rupees. But Jitu wouldn’t, of course. Why would he?

“Sir! I am very sorry; I have made a huge mistake. You must have received another SMS from your bank saying 4,999 rupees has been deducted from your account. It’s all my fault – I pressed the wrong button at my end. Sir, please don’t raise a complaint. I will get into trouble. The company will fire me right away. I will have to sleep on the street. My family will starve.”

“Give me a chance to fix this blunder. I will send you a refund plus the original cashback. I am initiating this process. On your homepage, you will see a new amount, 9,999 rupees. Below you will see two options: ‘deny’ or ‘proceed’. To claim the money, you must press ‘proceed’.”

This charade would continue until the victim realised he had been repeatedly scammed, Jitu told me, casually placing the two tools of his trade back on the car’s dashboard. Leaning back in his seat, he emphasised the importance of spontaneity. “You must come up with a number while being on the call. It could be 2,458 or 6,978. That’s the amount you tell them they have won – as a discount, a cashback, a surprise gift.” He emphasised that hesitations are fatal. “I choose to stick to the same number: 4,999.”

The other trick is to sound completely fearless. “I request them to call up the bank and ask to speak to me. I urge them to record the phone call. I say to them: ‘If you have any doubts about my credentials, go to the police with the recording.’ That’s usually all it takes to kill any suspicions.”

While revealing his methods, Jitu was neither sheepish nor boastful. He seemed to take just as much pride in swiftly dispatching his task as a competent individual in any sector. I asked him if he ever felt guilty cheating gullible strangers out of what could well be their hard-earned money. He answered promptly that there were infinite ways in which a cyberthief paid for his bad deeds. “He doesn’t have a moment of peace, for one. Even as I am conducting a scam call, I am thinking of where I will throw the sim card, and where I will hide the cell phone.” Perpetual anxiety was his punishment.

The village pond was visible from the car’s window. Jitu pointed in that direction and said that, in the end, that was where most of his scam phones wound up. The scammers exploit the natural landscape at every step, making calls from secluded, overgrown fields, burying their mobile phones in trenches beside streams and retreating up the hills during police raids.

This protective geography is also what kept this part of India poor. A short walk from Jitu’s village, the Rajmahal Hills – a mountain range that spans an area about 1,000 sq miles and is older than the Himalayas – begin. Dark forests grow around rugged rocks and water rushes everywhere: even 20 years ago, venturing into these villages wasn’t as straightforward as it is today. Back then, to access them, one would have needed to hire a boat on a day when dark clouds weren’t looming on the horizon.

Since the turn of the millennium, this isolation has changed somewhat. Eighteen roads have been built, and the community pooled money to build another school. But official statistics for the region make for difficult reading. More than half of its 10.8 million people live below the poverty line, and 35% are “extremely poor”. That’s comparable to the most isolated parts of sub-Saharan Africa. Dalits like Jitu, who make up 11% of the population, are disproportionately deprived.


The next day, I went to the cybercrime police station in Deoghar, where a press conference was scheduled to take place. A pack of reporters (all men) and I trooped into the British-era estate, with its high-ceilinged rooms arranged around a central courtyard. In the courtyard, the constables had lined up 15 men who were to be paraded in front of the reporters. The men had clearly been picked up in the dead of night, for most of them wore pyjamas, shorts and sleeveless vests. The constables fussed over them with the meticulous care typically reserved for fashion models prepping for a runway – arranging them according to height and straightening their postures.

In an orderly procession, they were led to the office of the superintendent. There, they were rearranged in two rows behind the senior officer’s desk. Two rows of mobile phones were placed on the table in the same formation as the men standing in the back. The event commenced with the superintendent coughing into the mic. He proceeded to read a press release: “Based on a secret tip, simultaneous raids were conducted in various villages, and 14 people wanted in cybercrime cases have been arrested,” he began. “These cybercriminals used to pose as customer care executives and service providers to obtain sensitive information from the people …”

He then read out their names. All suspects had the same surname, one that is common among some of the local Dalit communities.

The policeman was from an upper caste, so I was sceptical when he told me that their inquiries often lead them to the homes and hideouts of three specific communities: Dalits, Muslims and the Other Backward Classes (OBCs), a collective term the government of India uses to classify hundreds of marginalised castes.

Jitu, however, confirmed to me that caste and community affiliations really do anchor the regional fraud networks. “It starts at the training stage itself,” he explained over the phone one day. Since assuming the title of “mastermind”, he said he has primarily trained young Dalit men in and around his village, who live close to each other and at a safe distance from the violence and intimidation they would face in upper-caste districts. In the villages where Muslims outnumbered Dalits and OBCs, the mastermind was likely to be one among them.

When I asked my reporter guide, a Brahmin, if upper-caste Hindus were in fact under-represented in this most profitable of vocations, he took me to his own village, home to more than 200 families. As we drove down the main street, he showed me the sturdy homes in which the upper-caste elite lived. They had a stranglehold, he explained, over the traditional modes of money-making: owning vast tracts of fertile land, securing government contracts for local infrastructure projects, and controlling the extraction of coal from the earth and sand from the riverbanks. These were not people with scruples, he said, since these professions are shorthand for the exploitation of farm workers, bribes to government officials and income from illegal mining. Instead, they needed to protect their assumed sense of superiority. “Most have qualms about associating with lower castes and Muslims,” he said. If you spot a person with an upper caste surname, such as Pandey, on a police charge sheet, you can tell they are down on their luck, he told me.

Back at the police station, as the superintendent took questions from the press, the suspects stood completely still, their eyes fixed on the row of reporters. I stood directly opposite the man on the extreme left, the only one wearing a proper T-shirt. A pithy slogan ran across his chest: “Your Limit Is You.”

The police had tracked down scammers thanks to local informers. But who were these informers? The accused often pointed fingers at upper-caste people from their villages who had shown their displeasure at lower-caste families’ displays of wealth. Not all of them could be passing on information, but there was no doubt that plenty of resentment had built within their ranks. As I went around the villages, the tension was impossible to ignore.

In one village, landlord Bunty Singh* regularly reported boys riding off motorbikes. Once the most influential family, the Singhs now faced competition from Dalit families who had raised their status through cyberfraud. Their men once worked on his farms and their women rolled tobacco in the courtyard of his bungalow. He sold the harvest at a wholesale market and the hand-rolled tobacco to a factory. Some days, he paid the workers; other times, he sent them back with grain for their kitchens and straw for their roofs. Now, some of those families have become millionaires, he said with an air of intolerable woe. “Their daily transactions would shock you. These days you see large currency notes either in the wallet of a politician or a cyber-chor.”

That politicians became fabulously wealthy through corruption was a foregone conclusion; much harder to accept was the idea of marginalised people using similar means. While we were having this conversation, Singh kept an eye on the road, noting every person and vehicle that passed by. He pointed out some of the men riding motorbikes, detailing their position in the local network of cyberfraud. This one is a mastermind; that one is still at school; the one in the backseat has just come out on bail. He asked me if I wanted the names of every cyberthief active in his village. I declined his offer.

Singh had reported many of these “boys” to the police, but most were released on bail. Enough members of the local upper-caste elite were indirectly profiting from the scams themselves.

In another nearby village, I met a Brahmin who sold construction supplies to the newly wealthy “cyber” families. He claimed they were building grand houses. “They have towering gates, Italian marble and air-conditioned bathrooms. The idea is that even if there is a raid and the police take away everything, they will still have the house.” He narrated the tragic story of a client burying illicit cash in a sandpit after receiving word of a police raid, only to have it stolen by neighbours.

The supplier himself did not let caste stand in the way of genuine connections. After closing his shop, he told me, he hung out at the village tea stalls where cyber-chors often narrated their escapades. “Even going to jail is part of the adventure. Money is not the only reason they take the risk of arrest. There is also maza [fun] in what they do.” Being a Brahmin, he argued he couldn’t make scam calls himself, but he took pride in the number of “rock star” cyber-chors he personally knew.

While cheating strangers, Jitu was able to peer into their lives. On the other end of the line, many of his victims lived in bustling cities, worked in air-conditioned offices and spent their money on luxury goods. Some of his victims would certainly have had to struggle to get where they were. Yet he suspected that few truly understood what it meant to be trapped in one’s circumstances.

This, however, wasn’t the justification he and his accomplices gave themselves for stealing. They simply believed that if they didn’t claw their way toward a better life, no one else would do it for them. And if others suffered along the way, that was just the collateral damage of trying to wrestle free from fate.

Using the income he earned from the scams, Jitu opened a supply shop in the village. “My wife set up a tailoring business from home.” Their two sons didn’t just go to a good school but also acquired a private tutor, an upper-caste retired schoolteacher who comes to his home to teach them nursery rhymes. “She is not an ordinary woman. Her son is a pilot, and her daughter is a doctor,” said Jitu.

When Jitu was making serious money, he felt like the master of his own destiny. He expressed that the way his victims did: through ordering a laundry list of luxury goods – phones, clothes, shoes – for himself and his family. “We didn’t always keep those things at home. That would have attracted too much attention. Instead, I entrusted some of those items to the Brahmins in my village. They agreed to store them on the condition that they could keep some items for themselves. It was a mutually beneficial agreement. The police would never suspect them, no matter what phones they use or what clothes their women wear.”

For Jitu’s associates, the lavish lifestyle that fraud permitted them was one that would not be remarked upon were they from upper-caste families. But to be safe, they needed the complicity of those they were trying to displace. “The level at which you see yourself is not the level at which others see you.” This dichotomy was a constant struggle for him. “If the police believe my level is to carry a budget phone worth 20,000 rupees, they will be alarmed to see me carrying a flagship model priced at 50,000 rupees.” By contrast, he said to me: “If I gave you a silk outfit, you could walk around the whole village wearing it, and no one would think it was bought with scam money. That’s why every cyber-chor needs upper-caste friends.”

Over the past few years, as police raids have become a daily affair in these villages, a spin-off economy has emerged to help the scammers evade the law. Schoolchildren earned pocket money for watching the entry points to the village. Busybodies took protection money from the scammers to keep their names off the police radar. Police officers accepted bribes to avoid making arrests, and mediators openly quoted their fees for arranging bail. At the district court in Deoghar, advocates dropped cases involving murder and rape to represent cybercrooks; a single bail plea meant a fee of 25,000 rupees, cash in hand.

When all other avenues failed, political representatives came to the rescue of cyberthieves. From council officials to members of parliament, local politics was increasingly tied to digital scams. The relationship was mutually beneficial: money earned from the scams funded electoral campaigns and power linked to political office shielded the perpetrators from arrest.

Cyberscams, and the wealth, fame and notoriety they brought in their wake, had disrupted the caste hierarchy in unforeseen ways. For upper castes in the region, some of those disruptions were more potent than others. Dalit individuals refusing to work in their homes, farms or factories posed an inconvenience – but that could always be remedied. If some refused, others would eventually step in.

Far more troubling was the realisation that lower-caste individuals no longer relied on them as gatekeepers. Armed with a growing mastery of mobile technology, one of the most transformative tools in today’s world, they were reshaping their lives in ways the upper castes struggled to comprehend. Left behind, many clung to caste pride as their only solace.

Jitu found that his relationships with upper-caste people were becoming strained. He sensed a growing hostility from some. “Think about this: long after India was liberated from colonial rule, we were still serving upper-caste people. Our women cleaned their cattle sheds, and our men disposed of their dead cattle. For generations they treated us as slaves. But today, we have become aware of our rights,” he said. “This angers them. They give our names at the police stations.” A caste battle was under way, he said, and he was prepared to fight. “We will not be trapped back in slavery in the name of tradition.”

In 2019, Jitu contested the post of the president of Kherbari’s Dalit community and won unopposed. Shortly after, he hosted a grand lunch for the visiting chief of an organisation that rejected the patronage of upper-caste-dominated parties to strive for political power for Dalits. Hundreds of people from the lower castes came to pay their respects. The upper-caste elites watched from a distance.

Two weeks later, in an overnight raid that no cyberthief saw coming, the local police arrested Jitu and put him in jail. After 93 days, he came out a man questioning his life choices. His mood, when we met after his release, was doleful. “We, the cyber-chors, know how to make money. What we don’t know is what to do with the ill-gotten wealth. A professional might make 40,000 rupees a month. He has clear ideas for how to spend it. He pays the rent and the school fees, buys gifts for parents once a year during the festive season, saves for his daughter’s wedding. For us scammers, it is different: if we have one good day, we make 50,000 rupees. Just sitting in the field. It distorts proportion. People go berserk buying things. If you make a lot of money, your wife basks in the luxuries that come with it. She will ask you to take her to the market. She will make you buy the priciest objects. She won’t share those things with her mother-in-law. She will rarely allow your mother to buy something for herself with your money. But if you die, your mother is left to suffer while your wife marries someone else.”

I could not stop him midway to ask what brought on this diatribe against the wives of cyberthieves. We were sitting in our usual spot, in my rented car parked on the path leading out from his village. In spite of the air-conditioning in the car, Jitu was drenched in sweat. Every ping on my phone made him jump in his seat.

After he went to jail, his mother had dug a pit in the field behind their house and buried a total of 50 phones. When he pulled them out three months later, he found rainwater had rotted their internal circuits. “What else could it be but an omen?” He paused, looking at his hands as if they were still smeared with mud. “This work is not easy,” he resumed in a pensive tone, his voice growing heavier with every word.

Sir, are you using the PhonePe Wallet app?”

“I am. What is this about?”

“Sir, the company is offering a cashback of 4,999 rupees …”

“Chutiya [asshole], don’t waste my time.”

Jitu’s scam calls had been shorter lately. He had dug out his stash of phishing phones and returned them to regular use. But “business” was increasingly uncertain. At first, he blamed himself. “I used to be very clever. That’s how I pulled off all those scams for years on end. But after coming out of jail, my brain began to slow down.”

Talking to his peers in the village, he realised he wasn’t the only one failing to reel in targets. They were still making money from the scams, but compared to what they illicitly earned in the previous years, there had been a downturn. “We made a killing when the time favoured us. The spate of good luck is passing,” he said, perched in his usual spot in my hired car’s front seat. “The public is becoming aware,” he said, dropping his voice to a horrified whisper. “They are watching YouTube videos where they show you the whole scam playing out. Their new phones can detect scam calls.”

One day, Jitu and I walked over to a one-room house at the far end of a field. He was once again feeling gloomy. His heart sank when he thought about friends and relatives who have died over the years, he said. “In this business, we can never tell how long we have got.” Karma, he said, would confront him like it did every man who lived. It was only a matter of time. But still, he had to keep going, keep finding new scams. His wife had to be kept happy; his sons had to be educated. Perhaps, if the occasion arose, votes would have to be bought. The numbers did not dial themselves.

* Some names and identifying details have been changed

This is an edited extract of Scamlands: Inside the Asian Empire of Fraud that Preys on the World published by Penguin Random House India




Looks like this will never stop and we will all be targeted
 

India’s digital arrest scams​



Cultural predispositions and the brain’s cognitive biases are
being weaponised by cybercriminals to devastating effect.



The playbook is more or less fixed. You get a phone call from a law enforcement officer implicating you in a serious crime. The caller then offers to connect you to other officials through video calls. They, in turn, explain the charges in thick legalese, buttressing claims with trappings you have come to expect from the justice system.

You are asked not to leave home or even the room you are in, or talk to anyone else, while the investigation proceeds. Strict written instructions are issued: you are not to switch off your phone or laptop camera. Your mundane activities are monitored, sometimes for days on end, accompanied by an unending stream of questions.

And then comes the demand: a large sum of money, in lieu of actual arrest or further legal wrangling. Once you – by now running on fumes – complete the transfer, the phone abruptly goes silent. The inquisitors are gone. The money too vanishes without trace.

The number of reported instances of digital arrest frauds nearly tripled between 2022 and 2024.

Welcome to the Kafkaesque nightmare that is a “digital arrest” fraud.

According to a government estimate, Indians lost more than 19 billion rupees (around AU$350 million) to approximately 120,000 such and related scams last year alone. What is alarming is that the number of reported instances of digital arrest frauds nearly tripled between 2022 and 2024. A significant fraction of these scams originate in Southeast Asia, a known cybercrime hub. However, Indian nationals are almost invariably involved in the activity.


Despite a massive awareness campaign and a slew of countermeasures, cases continue to pile up. Victims include academics, bankers, retired bureaucrats, businesspeople, medical doctors, and even a former senior police officer. Unable to cope with the trauma, a few have died by suicide.

Cybercriminals are the equal-opportunity practitioners of borderless commerce. Their repertoire is equally diverse. One estimate puts the economic cost of global cybercrime in 2025 at more than US$10 trillion. Yet digital arrest frauds seem to predominantly harm Indians. Just why that is the case is a puzzle. Universal, interacting cognitive biases – “illusions of thought”, as the late Daniel Kahneman famously called them – accentuated by specific cultural attitudes and socio-economic trends make for a plausible answer.

But this, in turn, raises a serious concern. Can the persistent vulnerabilities that make digital arrest frauds so effective be leveraged by India’s adversaries through cognitive war?

The spell of authority​

The most pronounced aspect of a digital arrest scam is the near-continuous invocation of authority: police and security agencies; the judiciary; and in some cases, international organisations. It is this appeal to our innate authority bias – reposing trust in figures perceived to be superior and/or have sway over our life – that renders such scams their potency.

And trust in state authority is certainly very high in India. According to a 2025 survey, 79 per cent of those polled in India trusted their government to do the right thing, against 47 per cent in Australia and 41 per cent in the United States. This faith, in turn, works hand-in-glove with India’s inherent paternalistic orientation. Government action, however constraining or intrusive, is deemed to be for the greater good by a significant portion of the population. (Public reaction to the 2016 experiment with “demonetisation” – the overnight removal of the vast majority of cash in circulation – serves as a case in point.) The net effect is more-or-less default acceptance of onerous state diktats, real or fabricated, as long as it is framed the right way. Such as the notion of digital arrest.

A large 2005 study involving college students from 51 cultures found that Indians scored the highest when it came to acquiescence, a response bias defined as the propensity to agree.

A corollary of state paternalism, alongside a sluggish administrative apparatus, is fear of entanglement with law enforcement and the judiciary. As an opposition politician acidly noted, “being spared the ordeal of interacting with these institutions can feel like a divine blessing”. These preferences are nourished in a “culture of obedience and hierarchy”, as one conservative ideologue puts it. It is easy to dismiss such an observation as stereotyping. Yet it is in sync with a large 2005 study involving college students from 51 cultures, which found that Indians scored the highest when it came to acquiescence, a response bias defined as the propensity to agree, rather than disagree, to statements, independent of their content. In other words, agreement by default.

The salience pull​

As Chief Justice of India for two years starting late 2022, Dhananjaya Chandrachud was an unusually visible figure, in equal parts because of his role in adjudicating several high-profile cases, as well as his media-friendly temperament. It is unsurprising that his image would be incessantly used by digital arrest scamsters as an effective prop, an unimpeachable symbol of authority. (Ironically, Chandrachud was a major proponent of the judiciary’s embrace of technology.)

For one victim, a neurologist in her 40s, a man claiming to be “Judge Dhananjay” was her “judge” over a video “trial”, while the man’s contact card shared with her by the scamsters over WhatsApp featured a photo of Chandrachud. She was unable to spot the discrepancy. Another, a 33-year-old woman who lost more than two million Indian rupees, recalls a man impersonating Chandrachud hearing her “case”. Most spectacularly, a Chandrachud impersonator also played a crucial role in scamming an 84-year-old textile magnate last year.

The persistent use of a very prominent public figure in different digital arrest scams suggests exploitation of another cognitive bias, salience. Victims mentally zoomed in on an extremely recognisable name, without considering the improbability of their “case” reaching the Chief Justice straight off the bat, or even, in the neurologist’s case, in face of an obvious inconsistency.

In the textile magnate’s instance, the salience bias was amplified as scamsters tied him to (real) charges against another prominent businessman, private-aviation pioneer Naresh Goyal. According to the scamsters, the magnate had a specific bank account that was being investigated as being linked with Goyal. In reality, the octogenarian not only did not have such an account, but was also not acquainted with the former airline honcho. He made this clear to the "investigating officer”. That should have been the end of the story.

But it was not.

By continuing to engage with his interlocutors, the textile magnate implicitly accepted a connection between his legal troubles (fabricated by the scamsters) and that of Goyal’s (objectively true). What is more, he even went on to suggest a tenuous link between the two himself. He had travelled on Goyal’s (once wildly popular, but by 2019, defunct) airline, the victim stated; it would have his national identification card details. They could have been misused to open the account then, the scamsters pretended to adduce, as if completing the victim’s thought.

The salience bias has been part of the cybercrime play targeting Indians for a while.

And by advancing the link – a good example of an illusory correlation, between travelling in an airline, and being implicated in a money-laundering case related to the airline’s founder – the victim walked straight into a psychological trap. To wit, he committed himself to the basic premise that was being suggested to him. As marketers understand very well, this was the biggest step in securing his continued compliance, ultimately translating to 70 million Indian rupees (about AU$1.3 million).

The salience bias has been part of the cybercrime play targeting Indians for a while. A primitive iteration of the digital arrest scam would start with an emailed “letter” from law enforcement agencies, the plural referring to an utterly odd mishmash of various departments. Some of these letters refer to the Bureau of Police Research and Development; reference to that relatively obscure government think tank is possibly meant to invoke the Research & Analysis Wing, India’s external intelligence service, in the recipient's mind. What is striking about such artefacts is the use of numerous garish stamps, logos and other annotations. While they resemble nothing like actual government correspondence, they are meant to draw attention, especially from those who imagine it to be replete with bureaucratic hieroglyphs.

Available and primed​

Goyal’s arrest and subsequent detention is one of several high-profile criminal cases that has kept the Indian press busy over the past few years. The high and mighty’s fall from grace makes for good copy and television almost everywhere. In the hypercompetitive world of Indian media, it is par for the course, along with a distinct and worrying predilection for sensationalism.

The media ends up providing a ready roster of standout examples for digital arrest scamsters and their victims alike. Indeed, beyond Goyal, whose legal woes have been consistently milked in numerous scams, swindlers have also exploited criminal charges against a former CEO of a major bank, and a prominent Muslim politician from Maharashtra.

For victims, these names and cases are quite familiar. On top of that, “corroborating” information about them is just a couple of clicks away. In fact, it is quite plausible that scamsters tailor their stories according to victims, based on social media surveillance.

They are careful to select contemporaneous names – banking on the brain’s natural tendency to remember recently presented information – and avoid references that are obscure or outlandish. In any case, the availability heuristic – a mental shortcut that makes us draw on easily recalled information for decision-making – ends up adding credibility to the story the scamsters sell. It also plays another important role, in amplifying a very real social and economic shift.

The road to hell is indeed paved with good intentions. India’s rapid digital transformation is justly celebrated globally. The pandemic saw the world go online with a vengeance; India was not an exception. Online classes and work-from-home became the norm, in a country where such large-scale arrangements would have been unthinkable a few years before.

Court proceedings too moved online, and in many instances continue to be so. New laws passed since also equip the judiciary to issue summons and notices over messaging platforms and email, a laudable first step in correcting its sclerotic nature. (The police and other investigating agencies however are not allowed to do so, the Supreme Court ruled in January, due to a fine legal point that would be lost to most.) The aggregate conclusion many – especially among the elderly, a key demographic for cybercriminals – drew from all this is that everything can be done electronically. And once you admit that point of view, digital arrests do not seem that far-fetched. Especially if you also believe in an all-powerful sovereign.

Recent popular culture has done much to contribute to the perception that the Indian state is a veritable Leviathan.

And recent popular culture has done much to contribute to the perception that the Indian state is a veritable Leviathan. Witness, for instance, the endless choice of shows about intelligence and intrigue on local streaming services, where government agencies inevitably come out on top. In itself, this is unexceptionable. After all, everyone loves a good thriller or two. But in conjunction with a media that seems all too happy focusing on national security, and a serious misinformation crisis, it has resulted in a surge of superficial familiarity with – if not downright misunderstanding of – the state apparatus. Digital scamsters have taken note. As but one example, cybercriminals are known to hijack the name of the Intelligence Bureau head. A couple of decades ago, their identity would have been known only to keen followers of security affairs. Not anymore.

Some readers will call this a vibe. Behavioural scientists term it priming.

Weaponising biases​

In a classic study, George Akerlof and Robert Shiller provocatively term those who fall for manipulation and deception due to latent cognitive biases, “cognitive phools”. Sadly, victims of digital arrest scams fit the bill.

By the same token, the “phishers” are choice architects seeking to shape how the victim weighs alternatives, skilfully leveraging their cognitive biases through a high-pressure, claustrophobic virtual environment. They have one overarching goal, to impair decision-making: whether or not one should discuss one’s predicament with another person; take time to reevaluate the situation; or, simply, walk away.

Cognitive warfare specialists will recognise this as “command paralysis”. Along with inherent information-processing limitations of the mind, cognitive biases and stress from uncertainty and time pressure all contribute to it, as a US Air Force officer argued in a 1996 thesis.

For many Indians, a phone call from an unknown number is all that it takes to turn their lives upside down.

There is growing interest in cognitive and information warfare within Indian defence circles. A recent cyber operations doctrine, for example, notes the possibility of exploitation of systemic cognitive biases for psychological effects. The larger implications of the tactics used in digital arrests should thus give security planners a pause.

For one, the use of authority figures to shape the target’s perception and amplify biases is an old trick. Consider Sefton Delmer, a British clandestine radio broadcast specialist during the Second World War. Delmer figured one potent way to influence rank-and-file German citizens and soldiers was to assume the role of a disgruntled senior Wehrmacht figure and play to their latent, baser, instincts, and deep-seated suspicions about the Nazi party. More recently, what fuelled the appeal of QAnon – the far-right American political conspiracy theory – was the assumption that “Q” was a high-ranking US government figure, with insider information about large-scale malfeasance within the “Deep State”, a robust baseline belief for most adherents.

What the scenario planners must therefore explore is not “behavioural microtargeting” of the civilian population in order to shape their preferences, as practised, for example, by Cambridge Analytica in the run-up to the 2016 American elections. Rather, key cognitive biases at play when evaluating a given issue (for example, on social media) can be identified and aggregated through large-scale information mining. They could then be leveraged through online disinformation campaigns, for example. Social media, in turn, could be used for priming, through bot farms (a by-now familiar play). Many cybercrime syndicates are sitting on troves of behavioural insights; the continued effectiveness of digital arrest scams attest to that. Those insights could be weaponised.

For the moment though, for many Indians, a phone call from an unknown number is all that it takes to turn their lives upside down.





India and it countless of scams, typical india
 
@finalfantasy7, check this out: :inti



Summary of the video (summarized by ChatGPT):

==================================

Organized Summary of the Online Scamming Industry

1. Introduction: A Global, Expanding Crime Industry

  • Online scamming accounts for over 50% of all financial cybercrime.
  • Victims lose US$47 billion annually.
  • Call-centre-based tech support scams affect 3 out of 5 global consumers, with 85% of calls originating from India.

2. Inside the Tech Support Scam Industry

2.1 How the Scam Works

  • Scammers pose as tech support agents or representatives from major companies.
  • They claim to fix a customer’s computer problem or account issue.
  • Victims are misled into giving remote access or payments.

2.2 The “Consultants” Behind Scams

  • “Leo” (pseudonym) worked 7 years in the scam industry.
  • Now runs operations for investors—essentially a scam consultant.
  • Describes it as highly stressful and hides in the Himalayas on weekends.



3. Gurgaon (Gurugram): The Epicentre of Scamming

3.1 From Tech Hub to Scam Hub

  • Once the heart of India’s call centre boom.
  • Now a major IT and financial city and home to many scam call centres.
  • Legitimate and scam call centres operate side-by-side.

3.2 Investigations & ExposĂŠs

  • Journalist Samarth Bansal uncovered a massive 2017 scam:
    • An Apple-authorized reseller ran an industrial-scale scam call centre.
    • Reportedly made US$100,000/day.
  • Despite the exposĂŠ, the scam industry only grew stronger.
  • International fraud agencies report a 4× increase in attempted scams.



4. The Scambaiters: Online Vigilantes


4.1 Who They Are

  • A global community of ~10,000 volunteers, hackers, and citizens.
  • Mission: expose scammers and sabotage their operations.

4.2 Sven’s Investigation

  • A scambaiter from abroad, unusual because most are from victim countries.
  • Creates fake identities to bait scammers.
  • Attempts repeatedly to gain remote access to a suspected scam centre.

4.3 Breakthrough Access

  • Sven eventually gains access to:
    • The company’s computer systems
    • Their CCTV cameras
    • Internal files
  • This is illegal in India (up to 3-year prison sentence), but crucial to expose scammers.



5. Who Works in Scam Call Centres?


5.1 Ordinary People Driven by Circumstance

  • Many are regular young workers like Victoria, who thought it was a legitimate job.
  • Average Indian salary ~10,000 rupees (US$130/month).
  • Scam call centres offer higher pay and incentives.

5.2 Ray and Others

  • With job scarcity and COVID-19 disruptions, more young people turn to scams.
  • Even job-seekers face scams:
    • Kritika lost 16,000 rupees (US$220) in a fake job recruitment scam.
    • She now warns others on YouTube.



6. Expanding the Investigation


6.1 Sven Collaborates Globally

  • Works with CJ in the U.S.
  • CJ requests information from the Federal Trade Commission (FTC).
  • FTC reports 93 complaints, including from Microsoft’s cybercrime unit.

6.2 How Scammers Move Money

  • Shell companies abroad build trust with victims.
  • Money returns to India via:
    • Cryptocurrency
    • Diaspora networks
    • Even shoeboxes sent by courier



7. Rise of Domestic Scams in India


7.1 The Case of Mangal

  • Lost 25,000 rupees (US$330) to a fake customer support number.
  • Scammers tricked him through a link that gives access to his payment app.

7.2 Mewat: A Rural Scam Heartland

  • One of India’s poorest districts.
  • Low literacy, high unemployment.
  • Entire villages specialize in specific scams.
  • Requires only a mobile phone.
  • Targets fellow Indians, often for small amounts (5,000 rupees / US$60).

7.3 Example: “Army Scam”

  • Scammers pose as soldiers selling goods.
  • Exploits public trust in the military.



8. Law Enforcement Challenges


8.1 Legal Barriers

  • India has no law directly criminalizing fraud when the transaction happens abroad.
  • Prosecution requires:
    • Indian police complaints
    • Forensic access to devices
  • Victims’ and scammers’ devices often located overseas.

8.2 Raids Rarely Stop Operations

  • A massive 2020 raid shut down a scam ring in a five-star hotel.
  • They defrauded at least 30,000 victims in the U.K. and U.S.
  • But they were raided only for violating COVID-19 protocols.
  • Within weeks, operations restarted elsewhere.
 

8.1 Legal Barriers

  • India has no law directly criminalizing fraud when the transaction happens abroad.
  • Prosecution requires:
    • Indian police complaints
    • Forensic access to devices
  • Victims’ and scammers’ devices often located overseas.

8.2 Raids Rarely Stop Operations

  • A massive 2020 raid shut down a scam ring in a five-star hotel.
  • They defrauded at least 30,000 victims in the U.K. and U.S.
  • But they were raided only for violating COVID-19 protocols.
  • Within weeks, operations restarted elsewhere.

This is the issue. Indian government don't seem to care about this problem. They probably want it to happen as it boosts their GDP. :inti

Indian call center scammers earn Trillions of Rupees on a regular basis by scamming people.
 
@finalfantasy7, check this out: :inti



Summary of the video (summarized by ChatGPT):

==================================

Organized Summary of the Online Scamming Industry

1. Introduction: A Global, Expanding Crime Industry

  • Online scamming accounts for over 50% of all financial cybercrime.
  • Victims lose US$47 billion annually.
  • Call-centre-based tech support scams affect 3 out of 5 global consumers, with 85% of calls originating from India.

2. Inside the Tech Support Scam Industry

2.1 How the Scam Works

  • Scammers pose as tech support agents or representatives from major companies.
  • They claim to fix a customer’s computer problem or account issue.
  • Victims are misled into giving remote access or payments.

2.2 The “Consultants” Behind Scams

  • “Leo” (pseudonym) worked 7 years in the scam industry.
  • Now runs operations for investors—essentially a scam consultant.
  • Describes it as highly stressful and hides in the Himalayas on weekends.



3. Gurgaon (Gurugram): The Epicentre of Scamming

3.1 From Tech Hub to Scam Hub

  • Once the heart of India’s call centre boom.
  • Now a major IT and financial city and home to many scam call centres.
  • Legitimate and scam call centres operate side-by-side.

3.2 Investigations & ExposĂŠs

  • Journalist Samarth Bansal uncovered a massive 2017 scam:
    • An Apple-authorized reseller ran an industrial-scale scam call centre.
    • Reportedly made US$100,000/day.
  • Despite the exposĂŠ, the scam industry only grew stronger.
  • International fraud agencies report a 4× increase in attempted scams.



4. The Scambaiters: Online Vigilantes


4.1 Who They Are

  • A global community of ~10,000 volunteers, hackers, and citizens.
  • Mission: expose scammers and sabotage their operations.

4.2 Sven’s Investigation

  • A scambaiter from abroad, unusual because most are from victim countries.
  • Creates fake identities to bait scammers.
  • Attempts repeatedly to gain remote access to a suspected scam centre.

4.3 Breakthrough Access

  • Sven eventually gains access to:
    • The company’s computer systems
    • Their CCTV cameras
    • Internal files
  • This is illegal in India (up to 3-year prison sentence), but crucial to expose scammers.



5. Who Works in Scam Call Centres?


5.1 Ordinary People Driven by Circumstance

  • Many are regular young workers like Victoria, who thought it was a legitimate job.
  • Average Indian salary ~10,000 rupees (US$130/month).
  • Scam call centres offer higher pay and incentives.

5.2 Ray and Others

  • With job scarcity and COVID-19 disruptions, more young people turn to scams.
  • Even job-seekers face scams:
    • Kritika lost 16,000 rupees (US$220) in a fake job recruitment scam.
    • She now warns others on YouTube.



6. Expanding the Investigation


6.1 Sven Collaborates Globally

  • Works with CJ in the U.S.
  • CJ requests information from the Federal Trade Commission (FTC).
  • FTC reports 93 complaints, including from Microsoft’s cybercrime unit.

6.2 How Scammers Move Money

  • Shell companies abroad build trust with victims.
  • Money returns to India via:
    • Cryptocurrency
    • Diaspora networks
    • Even shoeboxes sent by courier



7. Rise of Domestic Scams in India


7.1 The Case of Mangal

  • Lost 25,000 rupees (US$330) to a fake customer support number.
  • Scammers tricked him through a link that gives access to his payment app.

7.2 Mewat: A Rural Scam Heartland

  • One of India’s poorest districts.
  • Low literacy, high unemployment.
  • Entire villages specialize in specific scams.
  • Requires only a mobile phone.
  • Targets fellow Indians, often for small amounts (5,000 rupees / US$60).

7.3 Example: “Army Scam”

  • Scammers pose as soldiers selling goods.
  • Exploits public trust in the military.



8. Law Enforcement Challenges


8.1 Legal Barriers

  • India has no law directly criminalizing fraud when the transaction happens abroad.
  • Prosecution requires:
    • Indian police complaints
    • Forensic access to devices
  • Victims’ and scammers’ devices often located overseas.

8.2 Raids Rarely Stop Operations

  • A massive 2020 raid shut down a scam ring in a five-star hotel.
  • They defrauded at least 30,000 victims in the U.K. and U.S.
  • But they were raided only for violating COVID-19 protocols.
  • Within weeks, operations restarted elsewhere.
im watching this right know


indians @Rajdeep @Devadwal @Champ_Pal @cricketjoshila @uppercut @Vikram1989 @Theanonymousone - watch the above video from @sweep_shot
 
I'm surprised that scammers from India are even higher than those notorious Nigerian scammers. I have received multiple scam calls myself (cracks me up when hearing the wannabe American accent veneer under a strong base of Indian accent).

So much for the super power myth!

Question to the Indians - What is happening here? A huge percentage of unemployed youths (contrary to BJP's economic claims) that are now armed with some level of English and tech access?
 
I'm surprised that scammers from India are even higher than those notorious Nigerian scammers. I have received multiple scam calls myself (cracks me up when hearing the wannabe American accent veneer under a strong base of Indian accent).

So much for the super power myth!

Question to the Indians - What is happening here? A huge percentage of unemployed youths (contrary to BJP's economic claims) that are now armed with some level of English and tech access?
We have been told Indians are inept at tech and English.. are you sure Indians were able to use a phone and internet?
 
I'm surprised that scammers from India are even higher than those notorious Nigerian scammers. I have received multiple scam calls myself (cracks me up when hearing the wannabe American accent veneer under a strong base of Indian accent).

So much for the super power myth!

Question to the Indians - What is happening here? A huge percentage of unemployed youths (contrary to BJP's economic claims) that are now armed with some level of English and tech access?
yeh yeh keep lying, it aint the Nigerians, its you lot


#RickdollBlamesEveryIndianCrimeOnNigerians
 

Dozens indicted in multimillion dollar Indian call center scam targeting US victims​





HOUSTON – Sixty-one individuals and entities have been charged via an indictment unsealed Thursday for their alleged involvement in a transnational criminal organization that victimized tens of thousands of people in the United States, resulting in hundreds of millions of dollars in losses. The Department of Homeland Security (DHS) Office of Inspector General (OIG), U.S. Immigration and Customs Enforcement’s (ICE) Homeland Security Investigations (HSI), and the U.S. Treasury Inspector General for Tax Administration (TIGTA) led the investigation.

In connection with the scheme, law enforcement arrested 20 individuals in the United States Thursday, and 32 individuals and five call centers in India were charged for their alleged involvement. An additional U.S.-based defendant is currently in the custody of ICE.

ax U.S. Attorney Kenneth Magidson, Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, Executive Associate Director Peter T. Edge of HSI, Inspector General J. Russell George of TIGTA and Inspector General John Roth of the DHS OIG made the announcement today.

“This indictment will serve to not only seek the conviction of those involved, but will send a message around the world that no one is safe from prosecution for participating in such pervasive transnational fraud schemes,” said Magidson. “We are extremely vigilant when the names of U.S. government agencies are used to perpetuate fraud for the purpose of victimizing so many innocent American citizens.”

“The indictment we unsealed and the arrests we made today demonstrate the Justice Department’s commitment to identifying and prosecuting the individuals behind these impersonation and telefraud schemes, who seek to profit by exploiting some of the most vulnerable members of our communities,” said Caldwell. “This is a transnational problem, and demonstrates that modern criminals target Americans both from inside our borders and from abroad. Only by working tirelessly to gather evidence, build cases, and working closely with foreign law enforcement partners to ensure there are no safe havens can we effectively address these threats.”

“Today’s actions will not only bring a sense of justice to the victims in this case, but this significant investigation will also help increase awareness of this type of fraud,” said Edge. “To potential victims, our message today is simple: U.S. government agencies do not make these types of calls, and if you receive one, contact law enforcement to report the suspected scam before you make a payment.”

“All agencies involved in today’s announcement are to be congratulated and commended on their outstanding efforts,” said George. “This indictment is the result of countless hours of solid investigative work and excellent cross-governmental collaboration concerning massive amounts of fraud that individuals have allegedly perpetrated on the American people.”

“This multi-agency, three year investigation illustrates the ability of federal, state and local agencies to successfully leverage resources, communicate and work together to achieve justice,” said Roth. “We commend the victims for overcoming any possible embarrassment or fear and coming forward and report this to the authorities.”

On Oct. 19, the indictment was returned by a grand jury in the U.S. District Court for the Southern District of Texas. It charges the defendants with conspiracy to commit identity theft, false personation of an officer of the United States, wire fraud and money laundering. One of the defendants is separately charged with passport fraud.

The indictment alleges that the defendants were involved in a sophisticated fraudulent scheme organized by conspirators in India, including a network of call centers in Ahmedabad, India. Using information obtained from data brokers and other sources, call center operators allegedly called potential victims while impersonating officials from the Internal Revenue Service (IRS) or U.S. Citizenship and Immigration Services. According to the indictment, the call center operators then threatened potential victims with arrest, imprisonment, fines or deportation if they did not pay taxes or penalties to the government. If the victims agreed to pay, the call centers would then immediately turn to a network of U.S.-based co-conspirators to liquidate and launder the extorted funds as quickly as possible by purchasing prepaid debit cards or through wire transfers. The prepaid debit cards were often registered using misappropriated personal identifying information of thousands of identity theft victims, and the wire transfers were directed by the criminal associates using fake names and fraudulent identifications.

The co-conspirators allegedly used “hawalas,” in which money is transferred internationally outside of the formal banking system, to direct the extorted funds to accounts belonging to U.S.-based individuals. According to the indictment, these individuals were expecting the hawala transfers but were not aware of the illicit nature of the funds. The co-conspirators also allegedly kept a percentage of the proceeds for themselves.

According to the indictment, one of the call centers extorted $12,300 from an 85-year-old victim from San Diego, California, after threatening her with arrest if she did not pay fictitious tax violations. On the same day she was extorted, one of the U.S.-based defendants allegedly used a reloadable debit card funded with the victim’s money to purchase money orders in Frisco.

The indictment also alleges the defendants extorted $136,000 from a victim in Hayward, California, who they called multiple times over a period of 20 days, fraudulently purporting to be IRS agents and demanding payment for alleged tax violations. The victim was then directed to purchase 276 stored value cards which the defendants then transferred to reloadable debit cards.

Some of the victim’s money ended up on cards which were activated using stolen personal identifying information from U.S.-based victims.

At times, the conspirators would allegedly use alternative fraudulent schemes where the call center operators would offer victims small short-term loans or advise them they were eligible for grants. The indictment alleges the conspirators would then request a good-faith deposit to show the victims’ ability to pay back the loan or fee payment to process the grant. The victims of the alleged scam never received any money after making the requested payment.

The following law enforcement agencies assisted with the investigation: Ft. Bend County Sheriff’s Department in Texas, the Hoffman Estates Police Department in Illinois, the Leonia Police Department in New Jersey, the Naperville Police Department in Illinois, the San Diego County District Attorney’s Office Family Protection/Elder Abuse Unit, the U.S. Secret Service, the U.S. Small Business Administration Office of Inspector General, the International Organized Crime Intelligence and Operations Center, Interpol Washington. U.S. Attorney’s Offices for the Northern District of Alabama, District of Arizona, Central District of California, Northern District of California, District of Colorado, Northern District of Florida, Middle District of Florida, Northern District of Illinois, Northern District of Indiana, District of Nevada and District of New Jersey provided significant support in this case.

The Federal Communications Commission’s Enforcement Bureau provided assistance in TIGTA’s investigation.

Assistant U.S. Attorneys S. Mark McIntyre and Craig Feazel are prosecuting the case along with Senior Trial Attorney Hope Olds and Trial Attorney Michael Sheckels of the Criminal Division’s Human Rights and Special Prosecutions Section and Trial Attorney Robert Stapleton of the Criminal Division’s Asset Forfeiture and Money Laundering Section.

A Department of Justice website has been established to provide information about the case to identified victims, potential victims and the public. Anyone who believes they may be a victim of fraud or identity theft in relation to this investigation or other telefraud scam phone calls may contact the Federal Trade Commission (FTC).

Anyone who wants additional information about telefraud scams generally, or preventing identity theft or fraudulent use of their identity information, may obtain helpful information on the IRS tax scams website, the FTC phone scam website and the FTC identity theft website.

An indictment is a formal accusation of criminal conduct, not evidence. A defendant is presumed innocent unless convicted through due process of law.



#IndiansKeepStealingFromUSCitizens
 

Dozens indicted in multimillion dollar Indian call center scam targeting US victims​





HOUSTON – Sixty-one individuals and entities have been charged via an indictment unsealed Thursday for their alleged involvement in a transnational criminal organization that victimized tens of thousands of people in the United States, resulting in hundreds of millions of dollars in losses. The Department of Homeland Security (DHS) Office of Inspector General (OIG), U.S. Immigration and Customs Enforcement’s (ICE) Homeland Security Investigations (HSI), and the U.S. Treasury Inspector General for Tax Administration (TIGTA) led the investigation.

In connection with the scheme, law enforcement arrested 20 individuals in the United States Thursday, and 32 individuals and five call centers in India were charged for their alleged involvement. An additional U.S.-based defendant is currently in the custody of ICE.

ax U.S. Attorney Kenneth Magidson, Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, Executive Associate Director Peter T. Edge of HSI, Inspector General J. Russell George of TIGTA and Inspector General John Roth of the DHS OIG made the announcement today.

“This indictment will serve to not only seek the conviction of those involved, but will send a message around the world that no one is safe from prosecution for participating in such pervasive transnational fraud schemes,” said Magidson. “We are extremely vigilant when the names of U.S. government agencies are used to perpetuate fraud for the purpose of victimizing so many innocent American citizens.”

“The indictment we unsealed and the arrests we made today demonstrate the Justice Department’s commitment to identifying and prosecuting the individuals behind these impersonation and telefraud schemes, who seek to profit by exploiting some of the most vulnerable members of our communities,” said Caldwell. “This is a transnational problem, and demonstrates that modern criminals target Americans both from inside our borders and from abroad. Only by working tirelessly to gather evidence, build cases, and working closely with foreign law enforcement partners to ensure there are no safe havens can we effectively address these threats.”

“Today’s actions will not only bring a sense of justice to the victims in this case, but this significant investigation will also help increase awareness of this type of fraud,” said Edge. “To potential victims, our message today is simple: U.S. government agencies do not make these types of calls, and if you receive one, contact law enforcement to report the suspected scam before you make a payment.”

“All agencies involved in today’s announcement are to be congratulated and commended on their outstanding efforts,” said George. “This indictment is the result of countless hours of solid investigative work and excellent cross-governmental collaboration concerning massive amounts of fraud that individuals have allegedly perpetrated on the American people.”

“This multi-agency, three year investigation illustrates the ability of federal, state and local agencies to successfully leverage resources, communicate and work together to achieve justice,” said Roth. “We commend the victims for overcoming any possible embarrassment or fear and coming forward and report this to the authorities.”

On Oct. 19, the indictment was returned by a grand jury in the U.S. District Court for the Southern District of Texas. It charges the defendants with conspiracy to commit identity theft, false personation of an officer of the United States, wire fraud and money laundering. One of the defendants is separately charged with passport fraud.

The indictment alleges that the defendants were involved in a sophisticated fraudulent scheme organized by conspirators in India, including a network of call centers in Ahmedabad, India. Using information obtained from data brokers and other sources, call center operators allegedly called potential victims while impersonating officials from the Internal Revenue Service (IRS) or U.S. Citizenship and Immigration Services. According to the indictment, the call center operators then threatened potential victims with arrest, imprisonment, fines or deportation if they did not pay taxes or penalties to the government. If the victims agreed to pay, the call centers would then immediately turn to a network of U.S.-based co-conspirators to liquidate and launder the extorted funds as quickly as possible by purchasing prepaid debit cards or through wire transfers. The prepaid debit cards were often registered using misappropriated personal identifying information of thousands of identity theft victims, and the wire transfers were directed by the criminal associates using fake names and fraudulent identifications.

The co-conspirators allegedly used “hawalas,” in which money is transferred internationally outside of the formal banking system, to direct the extorted funds to accounts belonging to U.S.-based individuals. According to the indictment, these individuals were expecting the hawala transfers but were not aware of the illicit nature of the funds. The co-conspirators also allegedly kept a percentage of the proceeds for themselves.

According to the indictment, one of the call centers extorted $12,300 from an 85-year-old victim from San Diego, California, after threatening her with arrest if she did not pay fictitious tax violations. On the same day she was extorted, one of the U.S.-based defendants allegedly used a reloadable debit card funded with the victim’s money to purchase money orders in Frisco.

The indictment also alleges the defendants extorted $136,000 from a victim in Hayward, California, who they called multiple times over a period of 20 days, fraudulently purporting to be IRS agents and demanding payment for alleged tax violations. The victim was then directed to purchase 276 stored value cards which the defendants then transferred to reloadable debit cards.

Some of the victim’s money ended up on cards which were activated using stolen personal identifying information from U.S.-based victims.

At times, the conspirators would allegedly use alternative fraudulent schemes where the call center operators would offer victims small short-term loans or advise them they were eligible for grants. The indictment alleges the conspirators would then request a good-faith deposit to show the victims’ ability to pay back the loan or fee payment to process the grant. The victims of the alleged scam never received any money after making the requested payment.

The following law enforcement agencies assisted with the investigation: Ft. Bend County Sheriff’s Department in Texas, the Hoffman Estates Police Department in Illinois, the Leonia Police Department in New Jersey, the Naperville Police Department in Illinois, the San Diego County District Attorney’s Office Family Protection/Elder Abuse Unit, the U.S. Secret Service, the U.S. Small Business Administration Office of Inspector General, the International Organized Crime Intelligence and Operations Center, Interpol Washington. U.S. Attorney’s Offices for the Northern District of Alabama, District of Arizona, Central District of California, Northern District of California, District of Colorado, Northern District of Florida, Middle District of Florida, Northern District of Illinois, Northern District of Indiana, District of Nevada and District of New Jersey provided significant support in this case.

The Federal Communications Commission’s Enforcement Bureau provided assistance in TIGTA’s investigation.

Assistant U.S. Attorneys S. Mark McIntyre and Craig Feazel are prosecuting the case along with Senior Trial Attorney Hope Olds and Trial Attorney Michael Sheckels of the Criminal Division’s Human Rights and Special Prosecutions Section and Trial Attorney Robert Stapleton of the Criminal Division’s Asset Forfeiture and Money Laundering Section.

A Department of Justice website has been established to provide information about the case to identified victims, potential victims and the public. Anyone who believes they may be a victim of fraud or identity theft in relation to this investigation or other telefraud scam phone calls may contact the Federal Trade Commission (FTC).

Anyone who wants additional information about telefraud scams generally, or preventing identity theft or fraudulent use of their identity information, may obtain helpful information on the IRS tax scams website, the FTC phone scam website and the FTC identity theft website.

An indictment is a formal accusation of criminal conduct, not evidence. A defendant is presumed innocent unless convicted through due process of law.



#IndiansKeepStealingFromUSCitizens

Trump should put more sanctions on India until India stop all the call center scams. :inti

Indian scammers scam Billions of Dollars out of USA every single year.
 
yeh yeh keep lying, it aint the Nigerians, its you lot


#RickdollBlamesEveryIndianCrimeOnNigerians
"YOU LOT" I despise the Indians and their scams probably more than you do. Can you even read? Do they not have proper schools in whatever PIND you are from? Learn some English first and stop being a troll.
 
We have been told Indians are inept at tech and English.. are you sure Indians were able to use a phone and internet?
You Indians probably know enough tech and English to scam?

Jibes and jokes aside - I do concede India developing its IT and BPO services economy. But for all of its millions of tech graduates, India has only developed a fraction of home grown tech products with international reach. India is also lagging far behind China (similar developing country with many tech graduates) in AI research. Makes us outsiders wonder if India is really tech-competent or just diploma mill competent when it comes to true tech innovations and products.
 
Back
Top