CV Anand urges people no to fall for easy money baits, narrates how Rs.712-cr fraud happened

Hyderabad police on Saturday arrested nine accused involved in Rs 712 cr investment fraud operated by Chinese nationals

CV Anand urges people no to fall for easy money baits, narrates how Rs.712-cr fraud happened
X

HYDERABAD: Do you frequently receive messages from unknown numbers promoting people to work part-time on social media platforms such as WhatsApp and Telegram?

Beware and do not respond to such messages because they could be investment scams that can cost you your hard-earned money.

Hyderabad police on Saturday arrested nine accused involved in Rs 712 cr investment fraud operated by Chinese nationals. The Chinese masterminds (Chinese Lee Lou Guangzhou, Nan Ye, and Kevin Jun) operate the entire network of task-based investment frauds.

According to Hyderabad City Police Commissioner CV Anand, Lee Lou Guangzhou, Nan Ye, and Kevin Jun carry out these frauds and recruit victims by sending messages over Telegram and Watsapp.

After the Chinese rob the Indian victims, the money is credited to Primary Shell/Mule bank accounts provided by the primary Indian accused, Prakash Prajapati, and then stacked to selected secondary bank accounts in order to cover up the crime's profits.

Prakash Prajapati eventually sends the robbed money to China, where he collaborates with his other Mumbai-based associates, Arif, Anas, Khan Bhai, Piyush, and Sailesh, stationed in Dubai, to convert the fake INR to USD (Crypto) before sending it to China.

Prakash Prajapati gets paid a 2-3 percent commission on each illegal transaction that occurs in these accounts. Prakash Prajapati distributes a portion of his commission through Hawala to account suppliers with the help of Kumar Prajapathi, but the major portion he routes is from China via Hawala with the company Ruxin International Co. Ltd.

Prakash Prajapathi used a Tron coin wallet address to receive his commissions paid in either USD or TRON. This crypto wallet transaction in his wallet possesses crypto transfers to another wallet address, which was discovered to have transaction linkages with two other crypto wallets, including Hezbollah wallet (labelled as wallet belonging to Terror Financing Module) and was sanctioned in different countries.

Hyderabad police suspect terror links ļ»æ

We suspected terror financing through this fraud since the crypto wallet had transactions with two other wallets, including a Hezbollah wallet marked as belonging to the Terror Financing Module. Since we have certain limitations, the National Investigation Agency (NIA) should step in and probe these terror links, said CV Anand.

"I recently read a book on crypto currency which mentioned that one of the main reasons to create currency was to escape main financial regulations and to maintain anonymity which typically serves the purpose for terror links funding and trafficking. Perhaps it is why crypto currency was primarily utilised for this investment fraud, " said Sneha Mehra, DCP Cybercrime, said.

While making it clear that there's no easy way to earn money, CV Anand said, "Approximately 15,000 innocent victims were duped into this investment fraud across the country, of which we received approximately 745 complaints across India and approximately 150 complaints in Telangana. I'm sure there are many more victims, and not all of them have come out to report the fraud. It's tough to understand why even educated, qualified software employees and people from a variety of other professions fall victim to such scams despite earning competitive salaries. I can only say one thing to warn others about such scams: there is no such thing as easy money, and you should never trust anyone who promises you easy money."

Banking verification needs to be more stringent

"It's also difficult to understand how these criminals manage to easily create so many bank accounts," CV Anand said, adding that banking verification should become more stringent because the accused opened more than 60 accounts to transfer money.

"We discovered that Rs. 584 crore in total transactions occurred through these fraudulent accounts. These criminals are enticing unsuspecting people and extorting money from Indians, which they then transfer to different countries. Later, we analysed 64 accounts and discovered that three Chinese were involved in fraud, designing these jobs and defrauding people over WhatsApp and Telegram, " he added.

How do these fraudsters offer jobs, delegate tasks to the innocent victims to dupe them

The offenders first offer you a part-time job 'Rate and Review' via telegram app and will ask you to register on their website travelling boost. Initially, they give simple tasks to give a 5 star rating to one set of five tasks by investing a smaller amount of Rs 1,000 and the victim earns Rs 866 profit.

Every time a victim invests money, his invested amount is displayed on a window which resembles like an online wallet which shows options like invest money, withdraw money, perform tasks etc.

Later, the victim is given four sets of 30 jobs to rate, for which the victim must first refill the wallet with money and then rate. In the first set, he needs to invest Rs 25,000 and generates a profit of Rs 20,000 on the website, but the victims are not permitted to withdraw the profit, and if questioned about it, they tell you that you must finish all four sets of chores to receive the profit. In the second and third sets, they invite the victim to invest larger sums of Rs 1,000,000 and Rs 200,000, respectively, and the profits obtained by completing these activities are displayed in the false online wallet.

They introduce premium tasks in the fourth batch of 30 tasks, for which the victim needs to invest the wallet with approximately Rs 25 lakhs. A Hyderabad victim finished the task by investing the mentioned amount with the goal of withdrawing the profits, but they asked the victim to pay an additional 17 lakhs as a withdrawal charge to receive the total amount including the deposit. He lost a total of Rs 28 lakhs.

The accused established 33 shell companies, 61 accounts

During the investigation, it was discovered that the victim's Rs 28 lakhs had been transferred to six accounts, including one maintained in the name of Radhika Marketing, and from there the money had been transferred to various other Indian bank accounts before it was used to purchase crypto currency in Dubai.

This Radhika Marketing account was linked with a mobile number 8948013209, which was handled by Mohd Munawar from Hyderabad. Following an investigation, it was discovered that he, Arul Dass, Shah Sumair, and Shamir Khan travelled to Lucknow on the orders of Manish, Vikas, and Rajesh, all of whom are residents of Lucknow, to create bank accounts in the names of shell businesses opened in their names with an offer of Rs 2 lakh each account.

They established 33 shell companies and 61 accounts in the names of companies and then handed them over to Manish. Manish has engaged Gagan to develop websites for the companies and Nayeem to work with the account holders. He sold the accounts to Kumar Prajapathi, an associate of Prakash Prajapati.

Prakash Prajapathi, an Ahmedabad resident, is closely associated with Chinese Lee Lou Guangzhou, Nan Ye, Kevin Jun, and others. He works with the Chinese to provide Indian bank accounts and shares OTPs for operating these accounts from Dubai/China using remote apps.

Furthermore, it was found that Prakash Prajapati supplied over 65 accounts to Chinese, which resulted in transactions comprising Rs 128 crores, and the other accounts through which these scam funds were converted to USD, totaling Rs 584 crores, were syphoned by these fraudsters.

A total of Rs. 10,53,89,943 had been frozen in the accounts, and around 745 complaints were filed at the National Cybercrime Reporting Portal (NCRP) on the accounts supplied by the fraudsters across the country.

Hyderabad police appeals to citizens to beware of these Investment frauds

The Hyderabad police cautioned the public not to believe task-based investment offers on social media platforms such as Telegram, Whatsapp, Instagram, Facebook, and other sources, and not to invest in unauthorised websites or through any other means that promise high returns by investing small amounts while sitting at home.

Next Story

Similar Posts