Jamatara: India’s biggest hub of the cyber crime

Jamatara: India’s biggest hub of the cyber crime

                   By Tanishka Jain,    Ballb (Hons.) 6th sem from Prestige Institute of  Management and research, Department of Law

                                                                                                                                               

India is the largest populated country in the world with 140 Crores people approx. (Worldometer, 2024) Because of the largest populated country and moving towards the development, it is adopting the technology and advanced features to become a developed country. It also moving to become a digitalized country. As we know that in the present scenario, almost 75% people use UPI method to make the payment and moving towards the cashless country. (CNBC TV 18, 2023) And we cannot deny that in the near future the usage of the technology is continuously increasing.

However every scenario has two sides one is positive and another one is negative. It has its own pros and cons. In this also, the people faces many challenges such as Data security, Big data, Cloud computing, Open source software, Mobile payment,  Social media related liabilities and biggest challenge is related to the cybercrime.

Cybercrime Service in India

More than 350 million drug users in India use the internet for illicit purposes, and 80 percent of them transact financial business online, making them vulnerable to cybercrime. By 2022, it’s expected that this number will have increased to more than 500 million. Government studies state that many Indian capitals have prospered as a result of the “Cybercrime as a Service” Assiduity. Up to September 2018, Maharashtra recorded 945 cases of cybercrime, with Mumbai accounting for the majority of these cases. And the cases are increasing continuously.

This Article’s focal point is the Jamtara’s scam case happen in the small district of Jharkhand state of India.

Jamtara 

After Dumka district split off, a new district called Jamtara was established. Its borders are as follows: Giridih to the west, Dumka and West Bengal to the east, Dhanbad and West Bengal to the south, and the Deoghar district to the north. With a population of 7,91,042 and an area of 1811 square kilometers. (Ministry of Home Affairs, 2011)

When we talk about the history of Jamtara, it’s inseparable from the history of Santhal pargana. This district was created in the year of 1855 by transferring the portion or the area of Bhagalpur and Birbhum districts.

The community development block, subdivision, and district all have their headquarters in Jamtara. It also goes by the moniker “India’s phishing capital.” Its central location was the focus of multiple phishing instances that occurred around the nation, earning it its designation. It goes by the name “cyber capital” as well.

Recently, Jamtara city in the Indian state of Jharkhand has come to be known as a center for organized cybercrime, especially phishing schemes. An organization of con artists that impersonate reputable company representatives is involved in the Jamtara scam. They frequently pretend to work for banks or insurance companies.

Modus Operandi

The scammers employ a sophisticated modus operandi, utilizing technology to mask their identities and location. Through Voice over Internet Protocol (VoIP) services, they can manipulate caller IDs, making it challenging for victims to trace the origin of the calls. The scammers exploit vulnerabilities in the financial system, targeting individuals who may be less familiar with digital transactions.

Additionally, Jamtara is where 50% of cybercrimes in India are traced, so Cyber Bobbies and insomniacs need to be on the lookout. This city is easily the underbelly of digital India, as fraudsters acting as bank executives may be tracked back to it. For the young people of Jamtara who are involved in cybercrime, smartphones make the world a less unstable place.

Recent scam happen in Jamtara

In 2022, A fraud happen in which A director of a security services company in south Delhi lost Rs. 50 lakh to cyber fraudsters who stole the money by repeatedly making blank and missed calls to his cell phone. However, it’s interesting that they didn’t request an OTP. In this case the police reportedly believe the thieves may have performed a “SIM swap. And initial investigation shows that the scammer are based in Jmatara District of Jharkhand.

In 2018, a cyber-police station was set up to handle cybercrime emanating from Jamtara. Cybercrime is still rampant, even though over 250 online offenders have been apprehended since then. The primary reason is that the offenders continue to operate this business after being freed on bond.

Six Jamtara residents were recently taken into custody by the Delhi police for defrauding more than 2,500 people in India out of Rs.1 crore using customer service centers. The Jamatara fraudsters employ social engineering techniques, whereby they establish a rapport with the victim and win their trust. 

In this fraud Most of the banks’ customer service numbers would be published by the accused as their cell phone numbers. Individuals seeking customer support contact details for banks or online merchants frequently encounter the supplied fictitious numbers and fall prey to cybercrime.

When a complainant from Dubai travelled to Delhi to meet his daughter, the police learned about the case. He looked up the customer service number on Google so he could update his daughter’s bank passbook. The accused was informed of his location, and the net banking page was accessed. The accused remotely accessed the mobile phone, transferred the call to a person posing as a senior executive, and made two withdrawals from the account, one for Rs.50,000 and the other for Rs.9,50,000. An investigation was conducted after a case of cheating was filed.

It was discovered that in order to conceal their whereabouts, the accused frequently changed the phone numbers of Google website users and employed the call forwarding technique. After the phone numbers and IMEI were examined, it became clear that these individuals were doing organized, proficient cybercrime across all of India.

Eventually, as part of the ongoing investigation into the case, a raid was conducted in the Jamtara village of Nawadih on April 11. Twenty-five cell phones containing forged SIM cards and damning information were found, and six people were placed under arrest.

In recent years, the fraudsters who impersonate Jamtara have expanded their operations to other regions of India. Law enforcement agencies in India have expressed great worry about it, and numerous attempts have been made to take action against these con artists and shut down their businesses.

How can individuals protect themselves from scam? Here are some procedure which can be adopted by them

Strong Passwords: Use complex passwords and update them regularly. Avoid using easily guessable information such as birthdays and any other similar things.

Two-Factor Authentication (2FA): It is important to enable 2FA whenever possible for an extra layer of security.

Secure Wi-Fi: Use a strong password for your Wi-Fi network to prevent unauthorized access.

Beware of Phishing: It was also important to be cautious of unsolicited emails, messages, or calls. Avoid clicking on suspicious links and verify the source before sharing personal information.

Use Secure Websites: Ensure websites use HTTPS encryption, especially for sensitive transactions like online banking.

Privacy Settings: Adjust privacy settings on social media and other online platforms to control the information you share.

Enhanced Cyber Education: Promoting awareness and education on cyber threats is crucial to empowering individuals to recognize and avoid scams.

Collaboration among Agencies: Strengthening collaboration between law enforcement agencies and cybersecurity experts can improve the ability to track and apprehend cybercriminals.

Technological Solutions: Invest in advanced cybersecurity technologies to detect and prevent fraud, including robust antivirus software and intrusion detection systems.

Legal Frameworks: Continuously update and strengthen legal frameworks to address emerging cyber threats, ensuring appropriate penalties for offenders. Section 66 (Computer-related offenses) covers protection against identity theft (S.66C) or cheating by impersonating someone online (S.66D). Section 43 (Penalty and Compensation for damage to the computer, computer system, etc.) covers remedies against data theft, hacking, contagion attacks, and fiscal frauds under Section 46 of IT Act. These laws cover offenses like hacking, theft, cyberbullying, data theft, and illegal law tempering.

International Cooperation: Foster international cooperation to address cross-border cybercrimes effectively and streamline extradition processes.

Another procedure which can be adopt by them is no to share Sensitive Bank details and OTP to anyone.

Conclusion

The Jamtara scam serves as a stark reminder of the evolving landscape of cyber threats in India. By understanding the tactics employed by cybercriminals and implementing proactive measures, individuals, businesses, and authorities can collectively work towards mitigating the impact of cyber fraud. As technology continues to advance, the battle against cybercrime requires a concerted effort to stay one step ahead and secure the digital future of the nation. Due to the introduction of the Information Technology Act, of 2000, along with the Digital personal data protection Act 2023 that deals with responsibility and the liability of the companies and any other entity which collect the citizen data, with the help of these acts, the issues of crimes in Cyberspace in India have been addressed very smartly, However, there is still a gap in the Act’s correct implementation.. Efficient cyber regulations are clearly needed in India given the current situation, but everyone using the internet should be aware of these risks as well.

References

CNBC TV 18. (2023, september). UPI crosses 10 billion transactions for first time in August. Retrieved from CNBC TV 18: https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjW89j00vaDAxXkr1YBHflFBWEQFnoECA0QAw&url=https%3A%2F%2Fwww.cnbctv18.com%2Ftechnology%2Fupi-transactions-payments-10-billion-for-first-time-in-august-digital-npci-1769

Ministry of Home Affairs. (2011). Census of India. Retrieved from Census of India: https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwii0Y3u0_aDAxUEr1YBHZ4pC2sQFnoECA8QAQ&url=https%3A%2F%2Fcensusindia.gov.in%2F&usg=AOvVaw2erTjsBJ9zoHeZNajIkOVt&opi=89978449

Worldometer. (2024). India population 2024. Retrieved from Worldometer: https://www.worldometers.info/world-population/india-population/

Leave a Reply

Your email address will not be published. Required fields are marked *