Unistal founded in 1994, is the market leader in software product and application development with a global footprint of over 17 million licensed users spread across 125 countries. Since then Unistal’s data care, Anti-Virus, data security products and data recovery services deliver a cutting edge solution which helps business to manage costs, improve processes & optimize overall growth, and thereby delivering value to the organization.

+011-26219396
isupport@unistal.com
Image thumbnail

Blog

Unveiling the 2023 UPI Scam in India: Stay Secured

Online scams have sadly become a reality in the increasingly linked digital world, preying on both innocent people and organizations. The world of internet fraud is enormous and constantly changing, ranging from phishing emails to fraudulent investment schemes.

More than 95,000 fraud instances using UPI transactions were reported in 2022–2023, up from 84,000 incidences in 2021–2022 according to the Ministry of Finance.

We illuminate several forms of scams in India as we make our way through the complex realm of cyber fraud. This blog of mine will not only include a thorough rundown of the greatest frauds in India but will also concentrate on a particular financial fraud – the UPI Scam.

Welcome to a world where education may protect you against the ever-changing world of internet fraud.

 

2023: New Scams Glooming In India

Here is a collection of scams that we hear about nowadays in India.

India is a developing country with the possibility to lead the trail. As a country, we are developing new technologies and systems but this growth gets pullbacks with scams that arouses the darker side of the growing technology. In recent years, the country has witnessed, scams like –

  • Part-Time Job
  • UPI
  • Loan
  • QR code

These scams have heavily affected the growing economy as they either target individuals or companies at large. But the scariest of them all is – UPI fraud. It is the trickiest and most current fraud that has swept the nation at large.

 

What is UPI?

The Unified Payments Interface or UPI is India’s international success story that was introduced in 2016 by the National Payments Corporation of India (NPCI). Millions of individuals in India use this platform to send and receive money, pay bills, check bank account balance, and monitors transaction history through a smartphone app.

The platform has been easily integrated with all significant Indian banks and has simplified money transfers like never before without having to keep track of the recipient’s bank account number and IFSC code.

UPI facilitated and democratized digital transactions. But nowadays, it’s also the simplest way to get conned. According to a Times of India (TOI) article, the Unified Payment Interface (UPI) transactions set a new high in March 2023 of 865 crores, valued at a record of Rs.14.07 lakh crores. From 728 crores, the volume of transactions increased by 18% from February 2023.

This growing usage of UPI transactions has paved the way for scammers to bluff people and organizations.

As per a recent report by the Ministry of Finance, more than 95,000 fraud instances using UPI transactions were reported in 2022–2023, up from 84,000 cases in 2021–2022.

The most common and straightforward frauds use UPI; however, they have the disadvantage that it is sometimes hard to undo the transaction and challenging for the victim to demonstrate that they were duped.

The fraudsters typically transfer a smaller sum of money to their target before getting in touch with them to correct the error. A request for more money than was originally discussed during the conversation is then made. Further, targets succumb to pressure by agreeing to the UPI request and transferring the funds after entering their UPI PIN.

Due to the fact that a scam is only confirmed when fraud has already occurred, UPI scams are challenging to detect. However, in UPI scams, the con artists ensure that their prey is freely providing the UPI PIN and authorizing the transaction. There is no way to fix or go back after someone reveals their UPI PIN to someone else. Another instance is when the victim misinterprets the request and enters the PIN on his own. In that instance as well, the PIN was entered willingly, negating the possibility of a case being made.

Scammers typically transfer money to their potential targets through UPI applications like Paytm, Google Pay, PhonePe, etc., according to Delhi Police. Then they phone them to claim that they made a mistake, according to a TOI article.

 

A Recent UPI Scam Case

Scammers play on the user’s emotions, inflate the sense of urgency, call at odd hours to seem real, and notably take advantage of senior people’s technological limitations in order to fool them.

Someone recently reported their experience on Reddit, saying, “A person called my dad at midnight.” He said that when he was in a rush at a hospital, he accidentally sent money to the incorrect phone number. He needed to pay the debt and asked for the funds to be sent right away to his phone number.

The victim was also given a phony screenshot by the con artist, which depicts an “Arrow Mark” pointing at the victim’s phone number. According to the Redditor, the UPI ID was “Something like bharatpe@yesbankltd.”

In this example, the con artist said that there was an emergency because he had sent the money via UPI inadvertently and had hospital costs to pay. They also induce fear so that the victim does not have a chance to stop and consider their options before acting.

 

How to stay safe from UPI scams?

  1. Never divulge your UPI ID or PIN to anybody: UPI PINs should not be shared with anybody, just like CVV and OTP, as having access to these numbers gives criminals an easy way to withdraw money from accounts or not having antivirus installed in the system gives scammers to hack the computer.
  2. Consistently update your UPI PIN: Changing your UPI PIN frequently like changing your password for complete security helps reduce the risk of being compromised.
  3. Avoid using free Wi-Fi to make UPI payments: It is always preferable to utilize your own mobile data or a Wi-Fi hotspot at home rather than connect to a public network because doing so might give hackers access to your data and bank accounts. Also, one should use a Port Locker to stop information and file leaks through USB drives, IEEE 1394, DVD/CD writers, Printers, etc.
  4. Give it some thought: In UPI scams, the con artists put the victims under pressure while on the phone. Therefore, it’s crucial to take a minute to collect oneself before authorizing requests or entering UPI PINs.
  • Verify your balance and SMS before believing anyone who claims to have sent “X” amount of

money accidentally.

  • Beware of “Collect Requests” from scammers that promise refunds, debit reversals, etc.
  • Watch out for false UPI handles.

Fraudsters have multiplied as a result of digitization and are getting smarter as a result of catching up with technology’s advancement. Online fraud has increased as a result of an exponential rise in digital payments brought on by the quick adoption of technology in our daily lives. Many individuals now prefer making payments online, which has prompted con artists to develop creative techniques to defraud consumers. By disclosing their private information and losing their hard-earned money, many consumers have been victims of these swindle artists. By increasing consumers’ susceptibility to fraud, linked smart gadgets and internet activities have contributed to this rise in payment fraud. The amount of money lost in online payments fraud-related e-commerce is expected to rise by 131% between 2022 and 2027.

 

How can businesses fight fraud?

  • Create awareness among clients by enlightening them about common frauds and warning flags through marketing.
  • To safeguard the data of enterprises and consumers, provide robust cyber security and antivirus
  • Create consortiums or delve into intelligence networks to further enhance the payment data for risk assessment.
  • To find money mules and change fraud practices, frequently monitor transactions using compliant fraud and risk management tools.
  • To anticipate and identify problematic payment trends, use AI and ML algorithms to supplement conventional rule-based warnings.

 

To Conclude

Organizations may inform their consumers and offer a convenient payment experience by using an all-encompassing approach to risk assessment and adaptive authentication. Customers may defend themselves against fraud by adopting the best practices that companies disclose. Without question, scammers are becoming more cunning as time goes on. Together, industry participants, consumers, and governmental agencies can significantly reduce fraud occurrences and provide a much safer environment for digital payments.

Post a Comment