Cyber Security News

Beware of New Whatsapp Scam Tricking Jobs Seakers to Steal Money

WhatsApp has become one of the most widely used platforms for communication among all age groups. With the growing use of this communication platform, cybercriminals have barged in and started a new type of scamming activity. 

Scamming has been very popular among threat actors to loot money from victims by cheating them. Recent reports show that threat actors have been using a new sophisticated method to scam people on a large scale.

Cyber Security consultant (👨🏼💻Smit Kotadiya) posted and reported the scamming activity he recently identified to Cyber Security News.

This new scamming activity involves approaching the victims in the name of part-time jobs where the tasks are to like and subscribe to some youtube channels and videos.

In return, they pay you some extra money. But this is just the circumference of the larger circle.

Scammers start their initial conversation as a part-time job offer
Source: Smit Kotadiya, LinkedIn

Scammers Targeting Job Seekers

In the report to Cyber security News, he said that this scamming activity starts initially with a message asking if the victims are interested in part-time jobs.

If the victims are interested, they are given some tasks and asked to provide a screenshot after completion. Once the tasks are completed, they are redirected to a Telegram channel. 

In the telegram channel, a person claiming to be a receptionist asks for name, age, city, and bank account numbers. Once they are provided, money is transferred to the victim’s bank account to lure them into getting more money.

However, these threat actors use these bank account details to share the money. This means that the money you receive is not from the threat actor but from another victim.

So, if the threat actors scam a victim and they raise a complaint with the authorities, the bank account details they provide in the complaint will belong to a victim who will be seized for fraudulent activities.

Tasks provided by the scammer

Smit Kotadiya posted, “I recently got to know  what they are doing is they are using victims account to share money, so money you are receiving is from another victim. And multiple people’s account got seized due to cyber complaint.”

Scammer claiming to be HR of Foundit
Scammer claiming to be a receptionist on Telegram

The modus operandi here is one person engages with the victim on WhatsApp and transfers them to Telegram, where another person asks for details for paying you out.

Initially, they pay their victims to establish trust. After a few tasks and payouts, the victims are added to a new telegram channel where they are introduced to “Prepaid Tasks.” Prepaid tasks involve purchasing a product or sending money to get more.

For instance, if you are given a prepaid task to send 1000, you will receive 1300. After this task, the victims will have high trust in these scammers. There begins the real “game.”

The scammers will ask victims to transfer 50000+ for gaining more than twice. If the victims transfer the amount, the scammers will disappear.

WhatsApp scams are becoming very popular, and it is our sole responsibility to be socially aware of these scammers. 

Advice for Protecting from Scammers

  • Do not believe in these easy money traps. There must be a reason if someone is paying you for a very simple task.
  • Always be alert to these scammers as they use local and international numbers to communicate with the victims.
  • Don’t make any payments without verifying authenticity.
  • Never provide any personal information to strangers on social media platforms.
  • Ask as many questions as possible before getting into this kind of trap.
  • Warn your friends, family, and colleagues about these kinds of scams.

Struggling to Apply The Security Patch in Your System? –
Try All-in-One Patch Manager Plus

Guru Baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Cactus Ransomware Exploiting Qlik Servers Vulnerability

The Cactus ransomware gang has been exploiting vulnerable Qlik sense servers ever since November 2023…

1 day ago

Hackers Abuse Autodesk Drive For Hosting Weaponized PDF Files

Autodesk Drive is a data-sharing platform for organizations to share documents and files in the…

1 day ago

MuddyWater Hackers Abusing Legitimate RMM Tool to Deliver Malware

The Iranian state-sponsored threat actor MuddyWater has been observed exploiting a legitimate remote monitoring and…

1 day ago

Hackers Actively Exploiting WP Automatic Updates Plugin Vulnerability

Hackers often target WordPress plugins as they have security loopholes that they can exploit to…

1 day ago

Microsoft Releases Historical MS-DOS 4.0 Source Code to the Public

In a significant move for tech enthusiasts and historians alike, Microsoft has made the source…

1 day ago

PoC Exploit Released For Critical Flowmon Vulnerability

Progress addressed a critical vulnerability last week, which was associated with an unauthenticated Command injection…

1 day ago