Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label fraudulent activities. Show all posts

A Crucial Update from EPFO Regarding Your PF Account

 

The Employees' Provident Fund Organization (EPFO), responsible for managing deductions from the salaries of employees, has issued a warning to its 6.5 crore members concerning the escalating threat of cybercrime.

EPFO has observed a notable increase in fraudulent activities associated with Provident Fund (PF) accounts. Scammers, posing as EPFO officials through calls and messages, are deceiving individuals into divulging sensitive personal information, making them vulnerable to various forms of fraud.

In response to this growing concern, EPFO is urging its members to exercise heightened vigilance. EPFO holds a pivotal role in overseeing the Retirement Fund for employees, wherein both employers and staff contribute. Employees witness a 12% deduction from their base pay under the EPF account, a contribution matched by the employer. This monthly deposit accumulates an annual interest rate of 8.1 percent, with the amassed funds being disbursed to workers upon reaching retirement age.

Cautionary Measures for Suspicious Communications

EPFO is cautioning its members against responding to dubious calls or messages purporting to be from the organization. It explicitly states that it never solicits information such as Aadhaar card details, PAN numbers, Universal Account Numbers (UAN), or passwords. 

Members are strongly advised against sharing personal details, account numbers, or One-Time Passwords (OTPs). Additionally, they are warned against forwarding such content on social media platforms like WhatsApp.

In a noteworthy development, the EPFO has revised the interest rate for PF accounts, reducing it from 8.5 percent to 8.1 percent. This adjustment marks the lowest interest rate in four decades. The last instance of such a low interest rate was recorded in the fiscal year 1977-1978 when it stood at 8%.

Crypto Investors Face Nearly $1M in Losses Due to Rug Pull Schemes

 

Check Point's Threat Intel Blockchain system has exposed a new fraudulent activity, spotlighting the ongoing issue of Rug Pulls – a deceitful maneuver causing financial harm to investors. The system recently detected dubious actions associated with a specific wallet address, unveiling an elaborate scheme that successfully siphoned nearly $1 million.

The scam, orchestrated by the wallet address 0x6b140e79db4d9bbd80e5b688f42d1fcf8ef9779, involved the creation of tokens related to popular topics to attract unsuspecting buyers. The detailed disclosure on Tuesday outlined the deceptive process, starting with the generation of counterfeit tokens like GROK 2.0. Subsequently, funds were injected into the token pool to create a false sense of legitimacy.

The scammer, through orchestrated trading activities, created an illusion of market engagement, particularly in trades between the WETH cryptocurrency and the GROK token. This inflated demand successfully lured in investors, and once a critical mass was achieved, the scammer rapidly withdrew liquidity from the token pool, resulting in substantial losses for investors.

Behind the scenes, the scheme involved two distinct smart contracts, each playing a crucial role in trading and artificially inflating the token's volume. The function 0x521da65d executed a total of 226 trades, while the contract at the address 0x4b2a0290e41623fbfeb5f6a0ea52dc261b65e29b facilitated the function 0xf029e7cf, strategically increasing the token's volume through swaps between WETH and GROK tokens.

Check Point emphasized that this incident underscores the inherent risks in the cryptocurrency market, emphasizing the importance of ongoing vigilance and due diligence. In a statement, the company stressed, “As the crypto landscape continues to evolve, staying vigilant and informed is paramount for investors,” the company wrote.

“The recent Rug Pull incident serves as a stark reminder of the need for heightened awareness and due diligence. By understanding the tactics employed by scammers, we can collectively work towards creating a safer and more secure crypto environment.”