MY KOLKATA EDUGRAPH
ADVERTISEMENT
Regular-article-logo Saturday, 20 April 2024

Delhi thugs con world with fake virus alerts

In 16 countries surveyed by Microsoft, people in India and China were the most likely to pay the con artists

Vindu Goel And Suhasini Raj/New York Times News Service Mumbai Published 29.11.18, 10:36 PM
A bunch of alleged fraudsters at a police station in Noida on Thursday.

A bunch of alleged fraudsters at a police station in Noida on Thursday. (AP)

You know the messages. They pop up on your computer screen with ominous warnings like, “Your computer has been infected with a virus. Call our toll-free number immediately for help.”

Often they look like alerts from Microsoft, Apple or Symantec. Sometimes the warning comes in a phone call.

ADVERTISEMENT

Most people ignore these entreaties, which are invariably scams. But one in five recipients actually talks to the fake tech-support centres, and 6 per cent ultimately pay the operators to “fix” the nonexistent problem, according to recent consumer surveys by Microsoft.

Law-enforcement authorities, working with Microsoft, have now traced many of these boiler rooms to New Delhi, a hub of the global call centre industry.

On Tuesday and Wednesday, police from two Delhi suburbs raided 16 fake tech-support centres and arrested about three dozen people. Last month, the Delhi police arrested 24 people in similar raids on 10 call centres.

In Gautam Buddh Nagar, one of the suburbs, 50 police officers swept into eight centres on Tuesday night. Ajay Pal Sharma, the senior superintendent of police, said the scammers had extracted money from thousands of victims, most of whom were American or Canadian.

“The modus operandi was to send a pop-up on people’s systems using a fake Microsoft logo,” Sharma said. After the victims contacted the call centre, the operator, pretending to be a Microsoft employee, would tell them their system had been hacked or attacked by a virus.

The victims would then be offered a package of services ranging from $99 (about Rs 6,900) to $1,000 (about Rs 70,000) to fix the problem, he said.

Such scams are widespread, said Courtney Gregoire, an assistant general counsel in Microsoft’s digital crimes unit.

Microsoft, whose Windows software runs most personal computers, gets 11,000 or so complaints about the scams every month, she said, and its Internet monitors spot about 150,000 pop-up ads for the services every day.

The company’s own tech-support forums, where people can publicly post items, also see a steady stream of posts offering fake tech-support services.

Although American authorities have busted such scams in places like Florida and Ohio, the backbone of the illicit industry is in India — in large part because of the country’s experience running so many of the world’s call centres.

India’s outsourcing industry, which includes call centres, generates about $28 billion (Rs 1.95 lakh crore) in annual revenue and employs about 1.2 million people.

“The success of the legitimate industry has made it easier for the illegitimate industry there,” Gregoire said.

As in any con, experience helps. “You have to convince them they have a problem,” she said. “You have to have the touch.”

For tech companies, combating the impersonators is complicated by the fact that many legitimate tech-support operations, including some of Microsoft’s, operate from India.

The scam is quite lucrative. Researchers at Stony Brook University, who published a detailed study of fake tech-support services last year, estimated that a single pop-up campaign spread over 142 web domains brought in nearly $10 million (almost Rs 70 crore) in just two months.

Najmeh Miramirkhani, lead author of the research paper, said the network of entities involved in the scams was complex, with some making their own calls and others running the sites but outsourcing the calls to India. Many of the scammers also share data with one another.

“This is an organised crime,” she said.

Microsoft said it was working with other tech industry leaders such as Apple and Google, as well as law enforcement, to fight the scourge, which is migrating beyond the English-speaking world to target other users in their local languages.

In 16 countries surveyed by Microsoft, people in India and China were the most likely to pay the con artists.

The problem extends beyond fake tech support. In July, the US justice department said 24 people in eight American states had been convicted for their roles in a scheme to use Indian call-centre agents to impersonate tax collectors from the Internal Revenue Service (IRS).

The thieves duped more than 15,000 people out of hundreds of millions of dollars. Thirty-two contractors in India were also indicted.

Sharma said that in a similar con broken up by his department, call-centre agents had impersonated Canadian tax authorities.

Microsoft and other legitimate technology companies do not call their users out of the blue. Nor do they send security alerts to the screen telling customers to call them.

Miramirkhani had some simple advice to avoid being conned: Don’t pick up the phone.

Follow us on:
ADVERTISEMENT