
EOU busts syndicate involved in Rs 40 crore cyberfraud, 6 held
The syndicate committed frauds using spoofed SIM boxes, brought from China and Vietnam, causing a loss of about Rs 2.5 crore to the telecommunications department just in the last two weeks, he added.
The operation, conducted across Supaul, Vaishali and other districts in Bihar, revealed an extensive cyberfraud network with international connections. Police have linked the syndicate's operations to at least 18 cases reported across West Bengal, Uttar Pradesh, Goa, Karnataka, Delhi, Odisha and Jharkhand.
ADG, EOU, Khan said a total of six people, including Common Service Center operator Mohd Sultan and four point of sale (POS) machine operators, were arrested in the matter. "Eight spoofed SIM box devices and hundreds of certified, used and unused SIM cards, along with multiple bank passbooks and other documents were seized. An Investigation revealed that Harshit established connections with individuals from China, Vietnam, Cambodia and other countries through social media platforms," Khan said.
by Taboola
by Taboola
Sponsored Links
Sponsored Links
Promoted Links
Promoted Links
You May Like
Ukraine: New Container Houses (Prices May Surprise You)
Container House | Search Ads
Search Now
Undo
Explaining the modus operandi, he said the syndicate operated a parallel exchange system, converting Voice over Internet Protocol calls into local fraud calls, targeting citizens across the country. The group reportedly made over 10,000 fake calls daily through these spoofed SIM boxes.
"The cybercrime syndicate has been operating the network since Jan 2025. It means that the department must have suffered a loss in revenue of about Rs 30 crore in the last seven months," he said.
Khan added mastermind Harshit has a luxurious house in Motihari, East Champaran. "Besides, Rs 3 crore worth transactions were discovered through his bank account. He also holds accounts on two cryptocurrency exchanges, suggesting evidence of significant cryptocurrency transactions," the ADG said.
The investigation also uncovered a sophisticated SIM card supply network. One Sumit Shah from Pakur in neighbouring Jharkhand, supplied approximately 1,000 SIM cards to Harshit since March. Accused Mohd Sultan was involved in collecting biometric data from villagers under the pretence of govt schemes, which was then used to obtain SIM cards illegally.
The EOU is currently investigating the financial aspects of the case, including PAN details, bank accounts and Aadhaar information of the accused.

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Time of India
24 minutes ago
- Time of India
23-year-old Dalit man found dead 12km away from where he went missing, cremated without ID check in Ahmedabad
Ahmedabad: For nearly four agonizing weeks, the family of 23-year-old Chirag Vala searched across the city, clinging to hope. What they didn't know was that the Dalit youth from Vejalpur had been found dead — just a day after he went missing — and quietly cremated by the police as an "unclaimed" body. Tired of too many ads? go ad free now The police apathy and failure of inter-departmental coordination meant his family never got a chance to say goodbye. A sanitation worker by morning and an autorickshaw driver for an app-based service by day, Chirag lived in the Boot Bhavani slums of Vejalpur. He left home early on June 23, without his phone or Aadhaar card — a detail that deepens his family's suspicion that he may have been forcibly taken. When he did not return that night, his family approached the Vejalpur police station. Instead of lodging a formal missing complaint, officers reportedly told the family to wait and cited rath yatra bandobast as the reason for their inaction, alleged family members. When the family returned the next day, police reportedly just made a 'janva jog (station diary note)", and no FIR was filed. Desperate, the family handed over 28 photos of Chirag to assist the police. What Vejalpur police did not know was that on June 24, Bopal police recovered an unidentified male body from the Telav canal, just 12 kilometres from where Chirag went missing. Bopal police took the decomposed body to a community health centre, then shifted it to Civil Hospital, Asarwa, said police officers. "Yet, no one from Bopal police made the effort to match the unidentified body with any missing person records from nearby police stations, a critical oversight," alleged the victim's mother Vali Vala. Meanwhile, Chirag's family continued appealing to senior officers and scanning CCTV footage. Tired of too many ads? go ad free now "After seven days, on July 1, we cremated the body as unclaimed," said a Bopal police officer. The truth surfaced only after Chirag's wife, Manisha Vala, filed a habeas corpus petition in Gujarat high court on July 19. That evening, a Bopal police official called the family, asking them to visit the police station. There, male relatives were shown a photograph of Chirag's lifeless body. "When the family members identified him, we were told that his body had already been cremated," said Vali. "My son was murdered. We were not even allowed to see his face one last time. This happened because Vejalpur and Bopal police failed to speak to each other," said the grieving mother. Activist Rakesh Maheria, who supported the family's search, criticised the police: "Both police stations failed miserably. This is not mere negligence, it is inhuman." Had there been timely sharing of information, the body could have been identified earlier, allowing the family to perform the last rites, he added. Confirming the chain of events, Bopal police inspector B T Gohil said that the body was cremated after seven days as no one had claimed it. When asked whether any state-wide alert or coordination with other stations was done, he said: "That's probably done after a month."
&w=3840&q=100)

Business Standard
40 minutes ago
- Business Standard
CoinDCX joins list of the biggest crypto breaches in recent times
In a major breach on July 18, Mumbai-based cryptocurrency exchange CoinDCX confirmed a hacking attack that resulted in a loss of approximately $44 million (nearly Rs 368 crore). The incident targeted an internal operational account used for liquidity operations on a partner exchange. The affected account, the company clarified, did not hold any customer assets. Sumit Gupta, co-founder of CoinDCX, described the breach as "sophisticated", revealing that hackers had exploited a server vulnerability. He further stated that the financial loss would be absorbed through the company's treasury reserves, which are 'sufficiently healthy' to cover the damage. The CoinDCX attack comes amid a broader wave of crypto hacks globally, once again raising questions about the actual security of blockchain-based platforms. While blockchains themselves are designed to be secure, the surrounding infrastructure — including wallets, bridges, exchanges, and operational accounts — continues to face vulnerabilities. According to blockchain analysis firm Chainalysis, over $1.7 billion in cryptocurrency was stolen in 2023, following a record $3.8 billion in 2022. Which were the largest crypto hacks? The biggest theft in the sector's history remains the $625 million hack of the Ronin Network in March 2022. This breach targeted the Axie Infinity blockchain game, with hackers — later linked to North Korea's Lazarus Group — making off with Ether and stablecoins. Only a small portion of the stolen funds was recovered. Following closely is the Poly Network hack of August 2021, where over $611 million was stolen. In a rare twist, the anonymous hacker returned most of the funds, claiming the act was carried out 'for fun.' The Binance BNB Bridge suffered a $569 million breach in October 2022 due to a flaw in its smart contract, while Japan's Coincheck exchange lost $532 million in 2018 through vulnerabilities in its hot wallets. In November 2022, FTX, once a major player in the crypto world, lost over $477 million on the same day it filed for bankruptcy. The company confirmed the hack on its Telegram channel, even warning users to delete its apps. Why are cross-chain bridges and DeFi platforms popular targets? A common pattern across recent breaches is the targeting of cross-chain bridges — platforms that allow cryptocurrencies to be transferred between different blockchains. The Wormhole attack in February 2022 resulted in a $325 million theft, while Nomad Bridge lost $190 million shortly after. In March 2023, Euler Finance, a DeFi lending platform, suffered a $197 million flash loan attack. Surprisingly, the attacker later returned much of the stolen funds, citing safety concerns. In May 2024, Japan's DMM Bitcoin exchange reported a $305 million theft, with Lazarus Group again suspected. Bybit, a major global exchange, disclosed a $1.5 billion breach in February, marking one of the largest losses to date. In July last year, India's WazirX suffered a $230 million theft — one of the biggest cyberattacks on an Indian exchange. Many of the affected 15 million investors reportedly faced severe financial hardship. Meanwhile, Iran's largest exchange, Nobitex, lost $90 million amid geopolitical tensions. The stolen funds carried messages allegedly criticising Iran's Revolutionary Guard. How do hackers launder stolen crypto? Tracking stolen crypto assets remains a key challenge. In the WazirX case, Netherlands-based Crystal Intelligence revealed that most of the stolen funds were laundered via TornadoCash, an open-source platform known for anonymising transactions. Only around $6 million remains traceable. Are blockchain projects truly secure? Despite claims of blockchain being 'ultra-secure', repeated cyberattacks suggest otherwise. In 2024, around $2.2 billion worth of cryptocurrencies were stolen. This followed losses of $1.7 billion in 2023 and $3.8 billion in 2022, according to blockchain analysis firm Chainalysis. The figures continue to expose vulnerabilities across exchanges, cross-chain bridges, and decentralised finance (DeFi) platforms. The trend continued into 2024, with fresh breaches reported globally. Even established exchanges like Coinbase have not been immune. In May this year, it estimated losses between $180 million and $400 million following a cyberattack that exploited insider leaks. The company confirmed that multiple contractors and employees working outside the US were paid by hackers to gather internal data. State-sponsored actors, especially North Korea's Lazarus Group, continue to dominate the crypto hacking space. The group has been linked to major breaches, including Ronin, DM Bitcoin, and Bybit. Is crypto security a myth? Experts suggest that while blockchain technology itself may offer robust security features, the infrastructure surrounding it — including bridges, exchanges, and DeFi platforms — has repeatedly proven vulnerable. With evolving tactics such as flash loan attacks, insider threats and state-backed cyber warfare, the future is shaping up to be grim for cryptocurrency security.


New Indian Express
40 minutes ago
- New Indian Express
Crushed by Rs six crore debt, petrol pump owner attempts suicide with family in Gujarat
AHMEDABAD: In a chilling incident in Gujarat's Vadodara, a petrol pump owner crushed under a Rs six crore debt attempted to end his life along with his wife and three children by consuming poison. The news surfaced in the morning of July 22. The family, from Gorwa Area of Vadodara, survived the attempt and is currently undergoing treatment at Sayaji Hospital. Police have also launched a probe into the financial distress that pushed them to the brink. The family was rescued in time and shifted to Sayaji Hospital. Police Inspector JN Parmar from Jawahar Nagar Police Station confirmed that the man owns a petrol pump in the Nandesari area is reeling under a Rs 6 crore debt. The massive liability includes bank loans as well as money borrowed from relatives, all of which had pushed the family into severe financial turmoil.