Tuesday, July 25, 2023

Unveiling the Enormity of Chinese Investment Cyberfraud Hyderabad Police's Triumph

In a significant breakthrough, the cybercrime unit of Hyderabad city police has apprehended nine individuals from Mumbai, Hyderabad, and Ahmedabad, exposing a sprawling countrywide investment fraud amounting to a staggering ₹712 crores. Suspected to be orchestrated from Dubai and China, this well-coordinated cyberfraud operation has sent shockwaves through law enforcement agencies. Notably, preliminary investigations have also revealed instances of funds being transferred to Hezbollah, a Lebanon-based terrorist organization. 

Unveiling the Enormity of Chinese Investment Cyberfraud Hyderabad Police's Triumph 


Unmasking the Elaborate Scheme: 

The authorities, in their pursuit of justice, have successfully frozen multiple bank accounts with a cumulative value of ₹10.53 crores. A detailed analysis conducted by the National Cybercrime Reporting Portal (NCRP) has identified a total of 745 complaints regarding various accounts allegedly associated with the accused individuals. 


Detailed Account of the Operation: 

Hyderabad city police commissioner C.V. Anand, during a press conference held on Saturday, shed light on their investigation into a complaint lodged by a resident of Chikkadpally. The victim, who incurred a substantial loss of ₹28 lakhs, had fallen prey to a fraudulent investment opportunity offered through the Telegram app while registering on traveling-boost-99.com. 


The modus operandi involved a seemingly innocuous part-time job titled 'Rate and Review.' Initially, the victim invested ₹1,000 to provide five-star ratings for a set of five tasks, earning a profit of ₹866. Encouraged by these early gains, the victim was lured into investing more in the online wallet, performing additional tasks with the hope of withdrawing money. Eventually, the victim was coerced into investing several lakhs and, in the final phase, ₹25 lakhs for a set of 30 premium tasks. Due to the fraudulent nature of the operation, the victim was unable to recover any of the invested sums. 


The Money Trail and Global Connections: 

Commissioner Anand revealed that ₹128 crores were transferred through six different accounts, including one maintained by Mohd. Munawar under the name 'Radhika Marketing' in Hyderabad. It was through this phone number that the trail was unearthed. The investigation further exposed the existence of 61 bank accounts linked to 33 shell companies. These accounts were eventually sold to Prakash Prajapathi from Ahmedabad, reportedly associated with individuals such as Lee Lou Guangzhou, Nan Ye, Kevin Jun, and others operating out of China. The funds were being remotely accessed and manipulated from Dubai and China using mobile applications like 'Cooltech' and 'Airdroid.' 


The Complex Money Laundering Process: 

The fraudulent proceeds were meticulously routed through a series of sequential bank accounts. Initially, investments received were credited to primary shell/mule accounts held by Prakash Prajapathi, then systematically transferred to secondary bank accounts, and eventually remitted to Chinese accomplices. The funds were converted into USDT (crypto) before being transferred, with Prajapathi earning a 3% commission on each transaction. The police estimate the total value of Prajapathi's transactions with the Chinese associates to be ₹128 crores. 


Apprehension of the Key Actors: 

As a result of the extensive investigation, the Hyderabad police successfully apprehended nine individuals involved in this elaborate cyberfraud enterprise. The arrested individuals are Prakash Mulchandbhai Prajapati, Kumar Prajapati, Naimuddin Wahiduddin Shaik, Gagan Kumar Soni, Parveez alias Guddu, Shameer Khan, Mohammed Munawar, Shah Sumair, and Arul Dass. 


Conclusion: 

The exposure of this intricate Chinese investment cyberfraud operation highlights the ever-evolving landscape of cybercrime. With their relentless efforts and expertise, the Hyderabad city police have successfully dismantled a massive fraudulent network, safeguarding unsuspecting individuals from falling victim to such scams. This incident serves as a stark reminder of the importance of remaining vigilant in the face of relentless cybercriminal activities, urging both individuals and the authorities to work collectively to combat cyberfraud and secure a safer digital future.


No comments:

Post a Comment