Over Rs 10,300 cr siphoned off by cyber criminals since 2021

NEW DELHI, 4 Jan: Over Rs 10,300 crore were siphoned off from the country by cybercriminals since 1 April, 2021, of which agencies managed to successfully block around Rs 1,127 crore in the country, Indian Cyber Crime Coordination Centre (I4C) said.

Over 4.52 lakh cyber crime cases were reported on the National Cybercrime Reporting Portal (NCRP) in 2021, which rose by 113.7 per cent in 2022, with 9.66 lakh cases being reported on the portal, CEO of I4C, Rajesh Kumar, told reporters in an interaction here.

I4C is a body established by the home affairs ministry to provide a framework and ecosystem for law enforcement agencies for dealing with cybercrimes in a coordinated and comprehensive manner.

Kumar said that over 15.56 lakh cases were reported on the NCRP in 2023, translating into 129 cybercrime cases reported per lakh population, which shows a “deceleration” of growth rate to 60.9 per cent as compared to 2022.

“Rs 10,319 crore has been reportedly lost in India from 1 April, 2021 to 31 December, 2023. We have managed to block Rs 1,127 crore, of which 9-10 per cent has been restored in the accounts of the victims,” Kumar said.

Giving details of cybercriminals, officials said that around 50 per cent of cyber attacks are being committed by “gangs” operating from Cambodia, Myanmar, China and other countries.

Citing difficulties in restoring amounts to the accounts of victims, Kumar said that the government is framing new standard operating procedures which are likely to come out soon to make it easier for victims to claim their money.

Right now, a victim has to get a court order to get their money back, with states like Gujarat and Karnataka leading the way, where people are approaching lok adalats and magistrates to get their money.

Highlighting trends of cybercriminals, Kumar said that regions near Delhi are using Sextortion, online booking, OLX-related crimes to trick the victims.

Gangs operating from Jharkhand, etc, are using KYC expiry, Android banking malware-type online scams to siphon off money from gullible individuals.

He said that other major cybercrimes are duping people of their money using investment applications and websites offering part-time jobs and Ponzi schemes, illegal lending applications and customer care centres.

There were also vases of Android malware fraud by seeking OTPs to take control of victims’ systems, impersonation by taking over social media accounts and sextortion.

Listing recent successes against cybercriminals, Kumar said that the Indian agency managed to thwart a major cyber attack targeting the G20 website.

Every minute, 66 lakh hits were made using bots through a distributed denial-of-service (DDoS) attack to disable it by flooding it with hits.

Another success was when Indian agencies managed to bring back citizens from Myanmar, where they were taken with the lure of employment opportunities and held back against their will to commit cyber frauds across the globe, they said.

Recently, a new software, ‘Pratibimb’, has been made accessible to state police forces on a project level, to enable them to locate cybercriminals operating in their areas.

The use of this software, coupled with quick reaction, has seen a massive reduction in cybercriminals operating from Jharkhand’s Deoghar and Jamtara areas.

“The software gives the location of origin of the call, jurisdictional police officer takes action on that along with this information about the point of sale of SIM.

“Police officers in Jamtara and Deoghar are taking action on such information, which has resulted in 454 arrests last month,” Kumar said. (PTI)