“Major bribery and corruption cases involving the Indian Cyber Crime Department” refers to specific cases where officers, investigators or officials associated with India’s cyber crime police agencies were involved in illegal activities, such as taking bribes, Misusing power, tampering with digital evidence, deliberately delaying the investigation, Or providing security to cyber criminals in exchange for illegal personal gain. These cases are usually high-profile, involve large sums of money, and often highlight system weaknesses in the oversight of digital law enforcement agencies.
Such cases are considered willful violations of ethical, professional and legal standards by those who have been appointed to protect the digital infrastructure and cyber law enforcement in India. This includes officers working in cyber cells at the state or central level under police departments or specialized agencies. In these cases, online fraudsters, scam networks, cryptocurrency operators, digital betting rackets, or cybercriminal syndicates can pay bribes to avoid arrest, erase digital traces, or gain early access to confidential government data and monitoring tools.
Corruption in this context often involves unauthorized data leaks, the sale of ordinary citizens’ private information, extortion through the misuse of cyber laws, or collusion with fake technical assistance firms. The term also includes cases where cybercrime officers falsely implicate innocent people, tamper with evidence online, or extort money from victims on the pretext of investigation fees.
Furthermore, these large corruption cases often highlight shortcomings in the monitoring mechanisms governing cyber crime units. They also show how a poorly controlled digital investigative environment can be exploited by those inside for money or political gain. Thus, this definition covers all specific incidents where senior or junior cybercrime officers are proven to be accused of bribery, digital manipulation, concealment of cybercrime, or involvement in corruption-related crimes involving fraudulent cyber policing activities. Has been, is suspected, or has been reliably alleged.
1. On 12 January 2017, Ajay Rathi, an officer of the Indian Cyber Crime Department in Pune, was caught taking ₹25 lakhs for suppressing FIR involving cryptocurrency fraud of ₹10 crores
Ajay Rathi, senior cyber crime officer posted in Pune, got caught in a big corruption scandal when it was revealed that he had taken a huge bribe of ₹25 lakhs from the accused of ₹10 crore cryptocurrency scam. In this scam, many investors were cheated by promising high returns through a fake cryptocurrency platform. When the complaints reached the Cybercrime Office, an FIR was to be lodged. However, Rathi allegedly interacted with the main accused and took bribe to suppress the complaint and delay legal action. This manipulation allowed the fraudsters to flee abroad, making it difficult to recover from them. The Internal Vigilance Branch secretly monitored on the basis of an anonymous tip-off and caught Rathi red-handed while taking cash at a hotel in Shivajinagar. His suspension was followed by departmental action and a thorough investigation into similar cases handled by him earlier.
2. On 3 March 2018, Inspector Harshit Singh, attached to Indian Cyber Crime Department in Delhi, took ₹15 lakhs from a fishing racket to delay the digital Caesar notice
Inspector Harshit Singh was posted in the Cyber Investigation Branch of Delhi Division and was working on a case related to a phishing racket that targeted hundreds of credit card users across India. The group was running fake emails and SMS scams to steal personal financial data and clear accounts. Singh, who was assigned the task of starting a technical seizure and freezing accounts linked to the digital trail, had reportedly met the criminals at a private guest house in Noida. ₹In exchange for 1.5 million cash, they allegedly delayed issuing digital Caesar notices and deliberately misfiled urgent requests to ISPs and payment gateways. This delay allowed the racket to transfer funds to offshore wallets and destroy evidence. His role came to light after an internal investigation, after which a cyber cell of a national bank also conducted a parallel investigation. Singh was arrested, and a full investigation of the cases he investigated revealed a disturbing pattern of compromise.
3. On 20 July 2019, Ravi Goyal, Sub-Inspector of Indian Cyber Crime Department in Bhopal, took ₹10 lakhs to destroy email trail evidence in ATM card cloning case
Sub-Inspector Ravi Goyal, known for his expertise in digital forensics, was accused of corruption when he allegedly took ₹10 lakhs from a group involved in ATM card cloning. This gang had copied hundreds of cards using data extracted from ATM machines and withdrew huge amounts of money from the accounts of the victims. Goyal was responsible for extracting and securing email conversations and logs associated with cloned transactions. It was found that instead of following the protocol, they had erased essential conversations between suspects and third-party software vendors who had provided malware tools. This payment was made to them in two installments, which was detected through a sting operation, when a senior IT auditor working in the victims’ bank raised suspicion. Goyal’s access log revealed that he had tampered with the secure server data without filing the required chain-of-custody documents. After an internal investigation, he was dismissed and a charge sheet was filed against him under the Prevention of Corruption Act.
4. On 6 February 2020, Meena Kumari, a cyber officer working in the Indian Cyber Crime Department in Jaipur, was accused of taking ₹22 lakhs from a SIM swap gang to stop bank trace demand
Meena Kumari, a veteran officer of Jaipur Cyber Cell, was overseeing several telecom fraud-related cases when she was accused of allegedly taking ₹22 lakhs from a SIM swap syndicate. This gang took advantage of the weak KYC process of telecom providers to gain control over the phone numbers of people with high net worth and then bypassed OTP and emptied their bank accounts. Kumari had to file a demand letter to banks and mobile operators to track and freeze suspicious numbers. However, they stopped the demand and deleted the mobile data logs from the internal case files. The bribe was reported to have been given in the form of gold bricks, which were later recovered from his home in a raid conducted by the State Anti-Corruption Bureau. This delay helped the gang transfer money through digital wallets and shell companies. Her complicity was confirmed by intercepted WhatsApp messages in which she was coordinating with the gang. He has been suspended and is currently facing trial.
5. On 15 May 2017, Nirmal Bansal of the ACP Cyber Unit of the Indian Cyber Crime Department in Mumbai was accused of suppressing a case involving a fake e-commerce site by taking ₹35 lakhs
Assistant Commissioner of Police (ACP) Nirmal Bansal held an important post in the Cyber Crime Command of Mumbai. He was accused of deliberately suppressing a massive consumer fraud case in which a fake e-commerce platform had defrauded more than 2,000 buyers. The platform advertised high-end electronics at cheap prices, took payments, but never delivered the goods. The victims lodged online complaints, which were sent to Bansal’s unit. Investigators later learned that Bansal had met the operators of the fraudulent site at a hotel in South Mumbai, where they had agreed to end the case in exchange for ₹35 lakhs. Despite having clear digital evidence, no FIR was registered. An informer inside the department informed this to the Anti-Corruption Bureau, which started an intelligence investigation. Suspicion arose due to bank transfer and purchase of benami property linked to Bansal’s wife’s account. After increasing evidence, he was removed from the post and a departmental inquiry was initiated. The hearing of the case is still going on.
6. On 28 October 2021, Devraj Pillai, Head Constable of Indian Cyber Crime Department in Bengaluru, was transferred on charges of taking ₹12 lakhs to release frozen crypto accounts
Head constable Devraj Pillai was working in the Cyber Intelligence Division in Bengaluru and was mainly involved in monitoring the cryptocurrency wallet flagged for suspicious activity. It was revealed that he had taken ₹12 lakhs in cash to help unfreeze several crypto exchange accounts that were frozen during the narcotics-related investigation. The money was given by a middleman representing a crypto trader from Hyderabad, who was under investigation. Pillai, using his administrative access, marked the internally checked files as a “data mismatch” and sent revised reports suggesting there was insufficient evidence to continue the account freeze. When transactions resumed from one account, the attention of the Narcotics Control Bureau turned towards it, resulting in withdrawal of all earlier approvals. The investigation found that Pillai had no authority to recommend defreezing, but he manipulated digital entry to influence the decision. He was transferred from the cyber unit and a case was registered against him under the Prevention of Corruption and Cyber Manipulation Act.
7. On 9 August 2022, Indian Cyber Crime Department officer Sheetal Yadav in Ahmedabad delayed reporting the ransomware attack by taking ₹9 lakhs from the attacking group
Cyber officer Sheetal Yadav, appointed to monitor corporate cyber attacks, was accused of taking ₹9 lakhs from a ransomware syndicate to delay reporting and public disclosure of the attack. This group had targeted a multinational textile company in Ahmedabad, encrypted their files and demanded payment in Bitcoin. Yadav, who was one of the first responders, advised the company not to file a formal complaint. It was later revealed that he had contacted the ransomware group through the dark web and negotiated a bribe to stop the case. During this delay, the company quietly paid the ransom without telling the central agencies, fearing public notoriety. Internal investigation revealed that Yadav had hidden the relevant digital evidence and had never uploaded the case files on the crime tracking network. A recovered USB drive containing an anonymous inside email and transaction records revealed her suspension. He was charged under both the Cyber Crime Act and the Corruption Act.
8. On 25 March 2023, Inspector Prakash Meena of Indian Cyber Crime Department in Chandigarh destroyed forensic data by taking ₹18 lakhs from an International Darknet operator
Inspector Prakash Meena, known for his work in the darknet investigation, got caught in a big scandal when he took ₹18 lakhs to delete forensic data involving an International Darknet drug smuggler. The case was transferred from Interpol and involved large amounts of cryptocurrency transactions and narcotics orders sent through the Tor network. Meena was responsible for analyzing the hard drives and encrypted data seized from the suspect’s hideout. Instead of following proof-chain procedures, Mina physically destroyed the main hard drive and submitted fake logs showing that the files were damaged. Routine checks with central servers and foreign agencies revealed a glitch, after which an insider investigation was launched. Surveillance footage recovered from the lab confirmed his unauthorized entry into the evidence room late at night. He was arrested and the Delhi-based Cyber Forensic Lab took over the case to recover the remaining metadata. Meena’s involvement seriously damaged India’s reputation in cross-border cyber cooperation.
9. On 19 June 2018, Sunil Rawat, a cyber analyst at the Indian Cyber Crime Department in Kolkata, received ₹11 lakhs for editing logs of evidence in a corporate hacking case
Cyber analyst Sunil Rawat worked in the Digital Recovery Unit of the Indian Cyber Crime Department in Kolkata. He was accused of manipulating the main log files in a hacking case involving a multinational IT firm whose internal servers had been breached. Rawat, who was tasked with analyzing server logs, received ₹11 lakhs from a consultancy agency representing the accused. Instead of giving the correct IP log and file access history, Rawat submitted edited entries, trapping a different employee and erasing traces associated with real hackers. The matter escalated when the firm’s private cyber security consultants noticed a discrepancy between internal data and Rawat’s official report. Forensic comparison confirmed tampering with data. Rawat used software tools to change hash values and timestamps, which he later tried to hide. He was arrested under the provisions of IT Act and removed from all active investigations.
10. On 30 April 2020, Sanjay Verma, DCP Cyber Operations under Indian Cyber Crime Department in Hyderabad was found guilty of delaying Red Corner Notice in online stock scam of ₹50 crores after taking bribe of ₹40 lakhs
DCP Sanjay Verma, head of cyber operations in Hyderabad, was at the centre of a high-level bribery case when he was accused of taking ₹40 lakhs for delaying a Red Corner Notice against a foreign national accused in an online stock fraud of ₹50 crores The scam involved manipulation of Indian stock exchanges through dummy accounts, fake tip services and online pump-and-dump strategies. The main accused had fled to Dubai. Despite several warnings from the Enforcement Directorate and SEBI, Verma failed to pursue the case for international action. Inside documents revealed that the request for a Red Corner Notice was ready but never sent. Verma later claimed technical delays, but the audit log revealed that he had deliberately delayed the process. The bribe amount was given in cash through shell companies. Verma was found guilty and dismissed from service after a joint investigation by the Home Ministry and the Ministry of Internal Affairs. Due to this delay the accused escaped extradition.
11. On 4 April 2018, Indian Cyber Crime Department Inspector Dinesh Pawar in Nagpur took ₹13 lakhs for ignoring evidence in a big sextortion racket on social media
Inspector Dinesh Pawar was entrusted with the responsibility of the growing online sextortion case in Nagpur, where dozens of victims, mostly male college students and working professionals, were being blackmailed through doctored intimate videos. The gang behind this racket used to run fake female accounts on Facebook and Instagram to trap the victims in video calls. During the investigation, several digital evidences including account credentials, transaction records and IP logs were found. However, Inspector Pawar allegedly took ₹13 lakhs from one of the main criminals for ignoring important evidence. Instead of keeping the device safe or notifying the forensic lab, he returned the mobile phones and deleted the offending chats. Later, when some victims demanded a re-investigation from the local legislator, a separate cyber audit was conducted. The audit revealed deliberate mishandling and underreporting of case material by Pawar. Following the results of the internal investigation, he was suspended and booked under IPC sections for destroying evidence and taking bribe.
12. On 11 September 2019, Rekha Naik, the Cyber Intelligence Chief of the Indian Cyber Crime Department in Surat, manipulated data logs to save a fraudulent online trading firm by taking ₹20 lakhs
Rekha Naik, head of the Intelligence Analysis Unit at the Cyber Crime Department, Surat, was responsible for processing financial data and digital footprints during a fraud investigation. A tip-off revealed to the department a firm that was running a fake online trading platform targeting middle-income investors by promising overnight returns through crypto and forex schemes. When the investigation started, Rekha Naik allegedly took ₹20 lakhs in several digital payments through shell account. In return, he manipulated server logs and IP data to erase the firm’s transactional activity, misleading executives about their true trading volumes. The internal audit system subsequently found a glitch in the official reports it submitted. A third-party technical review later revealed that critical logs from forensic backups had been tampered with or deleted. After departmental review and investigation, he was dismissed and booked under cyber molestation, destruction of evidence and corruption laws.
13. On 17 December 2021, Indian Cyber Crime Department DSP Tarun Sinha in Lucknow took a bribe of ₹16 lakhs to delay the investigation of a fake Aadhaar app gang
Deputy Superintendent of Police (DSP) Tarun Sinha was in-charge of digital identity cases in Lucknow and was leading the operation against a racket distributing fake Aadhaar apps. These apps were collecting biometric data of the user and linking it to fraudulent bank transactions. Despite initial leads and several complaints sent by UIDAI, the investigation under Sinha remained stalled. It was later revealed that he had taken a bribe of ₹16 lakhs from the gang leaders to delay the forensic investigation and reporting to CERT-In. Many mobile phone shops and agents continued to distribute these dangerous apps for months. This delay gave the gang an opportunity to erase their digital traces. A Special Review Committee was formed following an external complaint in the Home Department, which identified deliberate delays and misleading correspondence by Sinha. Digital traces of bribe were found in his cousin’s business account. A Vigilance FIR was lodged, and he was demoted and charged.
14. On 22 February 2022, SI Kavita Mishra of the Indian Cyber Crime Department in Noida took ₹14 lakhs for abandoning a hard drive containing child pornography without forensic examination
Sub-Inspector Kavita Mishra, posted in the Digital Evidence Management Section of Noida Cyber Crime Department, was handed over a sensitive case related to child sexual abuse material. Several hard drives and devices were seized in a raid on a suspect’s home. Kavita, handling the tagging of custody chain and early evidence, allegedly took ₹14 lakhs to return a certain hard drive to the suspect’s family before forensic analysis. Internal protocol was violated, and Kavita falsely documented that the device was “not working” Later, an informant inside the department raised suspicion after seeing Kavita meeting the suspect’s relatives. A sudden internal audit confirmed tampering with the hard drive and incorrect entry in the custody register. Child rights groups filed a PIL, increasing pressure on the department. Kavita was arrested and charged under Section 67B of IT Act, IPC 201 and Prevention of Corruption Act.
15. Cyber Inspector M posted in Indian Cyber Crime Department in Chennai. Radhakrishnan took ₹12 lakhs for leaking inside investigation information to a fishing call center on 5 May 2023
Cyber Inspector M. Radhakrishnan handled cases related to cyber fraud and phishing in the Chennai unit. In May 2023, it was revealed that he had given updates of the confidential investigation to members of a discredited fishing syndicate present in Tamil Nadu and Jharkhand. This phishing racket ran fake call centers, in which they defrauded thousands of customers by impersonating bank and telecom representatives. It is alleged that Radhakrishnan had taken ₹12 lakh caches to give information about incoming raids, list of suspects and server IP address kept under surveillance. A planned operation was disrupted due to a sudden leak, following which the internal surveillance team tracked mobile tower logs and recovered deleted chat backups from Radhakrishnan’s official phone. Evidence showed that he frequently interacted with a well-known gang partner. He was immediately removed from his post and a criminal case was registered against him on charges of leaking confidential information, criminal conspiracy and taking illegal bribes.
16. On 12 October 2020, Praveen Chauhan, an officer associated with the Indian Cyber Crime Department in Indore, was caught taking ₹10 lakhs for removing complaints from the cyber portal database
Officer Praveen Chauhan was entrusted with the task of managing the entries of the National Cyber Crime Reporting Portal in the Indore unit. In October 2020, he was caught for removing registered complaints from the central database by taking ₹10 lakhs from several online fraudsters, so that they do not go ahead. These complaints included credit card fraud, SIM swapping and lottery scams. Chauhan used her admin credentials to access back-end complaint records and mark them “resolved” or “duplicated”, causing them to disappear from the follow-up action list. A technical team from Delhi’s Central Cyber Unit detected irregular API logs, leading to a backend audit. In the investigation, they found that Chauhan had altered the timestamp and concealed changes made to the metadata. The amount of cash recovered from his locker matched the dates of the tampered entries. He was arrested under sections of IT Act, IPC 204 and Prevention of Corruption Act. Her actions destroyed the digital evidence of more than 78 victims.
17. On 27 March 2019, Shweta Gulati, Cyber Investigator of the Indian Cyber Crime Department in Amritsar suppressed a cyberbullying FIR involving the son of a leader by taking ₹18 lakhs
Shweta Gulati was investigating cyber harassment in Amritsar when several FIRs were filed against a group of users running anonymous Instagram and Telegram accounts who sent threatening and obscene messages to young women. The son of a powerful local leader was also included among the accused. Gulati is alleged to have taken ₹18 lakhs through a third-party contractor to suppress FIR and divert attention to less well-known users. While the victims were awaiting justice, no arrests were made and accounts continued to be posted for weeks. A journalist’s RTI application revealed that digital complaints were “closed due to lack of evidence” because screenshots and metadata submitted by complainants did not match them. The Punjab Women’s Commission investigation revealed tampering and misreporting of their evidence. He was transferred and criminal proceedings were instituted under IPC 166A, 217 and IT Act for tampering with evidence and dereliction of duty.
18. On 9 July 2021, Farooq Ahmed, Senior Constable of the Indian Cyber Crime Cell in Srinagar, did not allow online terrorist communication to be reported after taking ₹19 lakhs from a foreign crypto account
Senior constable Farooq Ahmed, associated with intelligence surveillance in Srinagar’s cyber cell, was responsible for flagging suspicious encrypted communications. On 9 July 2021, he was found guilty of condoning terrorist chat room activity on the dark web and encrypted apps such as Telegram and Signal. Investigation revealed that Farooq had received ₹19 lakhs in cryptocurrency from a foreign wallet, which is suspected to be controlled by a Pakistan-based handler. He then deliberately ignored the red flag raised by surveillance software. Investigations conducted by central intelligence agencies found discrepancies between the generated alerts and those manually marked as “false positive” by Farooq. A blockchain audit linked crypto payments to his personal wallet, which was accessed through a mobile phone recovered during a raid. His actions raised serious concerns for national security. She was arrested under charges of UAPA, IPC 120B and corruption. The department considered his work a violation of national integrity.
19. On 3 August 2022, SI Vishal Dutt of Indian Cyber Crime Department, Patna took ₹11 lakhs for delaying the seizure of illegal server being used for online lottery fraud
A case was handed over to Sub-Inspector Vishal Dutt, working in Patna Cyber Crime Department, in which illegal online lottery schemes were being run through private servers located across the city. These websites mainly targeted rural users and used fake SMS links promising to win jackpots. The investigating team had located three server locations and was preparing to seize them. However, Dutt avoided action by taking ₹11 lakh cash from the syndicate. Making excuses like “technical absence of backup staff” and “waiting for magistrate’s order”, he delayed the action by about three weeks. Taking advantage of this time, the fraudsters cleared their drives and shifted operations to another city. The bribe was revealed in an internal follow-up, when an operator was caught in Ranchi and informed about the transaction. Dutt was immediately suspended and criminal charges were filed against him.
20. On 15 January 2018, Inspector Namita Sen of Indian Cyber Crime Department, Raipur did not report malware targeting government systems after taking ₹25 lakhs from hackers
Inspector Namita Sen was leading the Cyber Security Risk Assessment in the Government Cyber Division of Raipur. In early January 2018, a malware targeting the official servers of three departments of Chhattisgarh was caught, designed to extract confidential civil and financial data. The malware was identified by a private cyber security firm, which sent the logs to the cyber crime department. Sen, who was responsible for looking into the matter, decided not to report the issue to higher authorities or the CERT-In emergency team. A subsequent investigation revealed that he allegedly took ₹2.5 million in cash and crypto transfers from a hacker group linked to a South-East Asian network. His inaction gave hackers plenty of time to steal and extract data from at least six government servers. The breach only became public when an outside security agency raised the alarm. Internal surveillance, bank trail analysis and Bitcoin wallet transfers implicated the inspector. He was arrested on several charges including cyber sabotage, criminal conspiracy and corruption.
21. On 2 June 2019, Ramesh Kulkarni, ACP Cyber Cell of Indian Cyber Crime Department, Goa was found guilty of selling internal access code to a betting syndicate for ₹30 lakhs
Ramesh Kulkarni, head assistant commissioner of police of cyber cell in Goa, was arrested after a high-level investigation. The investigation revealed that he had shared internal investigation access credentials with a notorious online betting syndicate. With the help of these codes, the group could monitor case progress, surveillance triggers and active IP tracing against its illegal betting platform. Kulkarni was allegedly given ₹30 lakhs in cash and through benami real estate investment. The leak came to light during a separate narcotics investigation, where cyber surveillance data logs showed several unauthorized logins matching Kulkarni’s official credentials. The forensic audit confirmed that the passwords had been changed and shared on encrypted platforms such as ProtonMail. Their actions kept the syndicate from getting caught for months and it also shifted its servers to offshore hosting facilities. After departmental interrogation and money trail tracking, Kulkarni was suspended and later arrested under several sections of the IPC, including provisions of the Criminal Breach of Trust, Conspiracy and Prevention of Corruption Act.
22. On 8 August 2020, Amarjeet Kaur, a cyber officer of the Indian Cyber Crime Department in Varanasi, took ₹9 lakhs for wrongly closing a case involving matrimonial profile fraud
Amarjeet Kaur, a cyber investigator working in Varanasi, was handling a sensitive case, which involved matrimonial fraud through fake profiles on large matrimonial portals. Many women had complained that they were implicated in the conversation, duped for money and blackmailed with private photographs. Despite clean digital evidence – IP log, email dump and payment wallet link –, Amarjeet declared the case “untraceable” and closed it within three weeks of its commencement. Later, an RTI revealed the disturbances, and their conduct was reviewed following an internal complaint made by one of the victims. Forensic backups of his case files revealed that key data entries had been deliberately deleted. In further investigation, ₹9 lakh cash was found in her husband’s business account, which had connection with a well-known relative of one of the accused. He was criminally charged under IPC 218 (making a false record by a government employee) for complicity in concealing fraud and was suspended pending judicial proceedings.
23. On 19 November 2017, SI Omkar Jadhav, who works at the Indian Cyber Crime Department in Thane, delayed the arrests after taking ₹16 lakhs in a large email scam affecting over 10,000 users
Sub-Inspector Omkar Jadhav was tasked with leading the investigation into a large email scam that defrauded over 10,000 Indian users by distributing phishing links promising free holidays and cash prizes. The victims lost access to their personal information and banking credentials, causing them huge financial losses. Although IP sources and domains were linked to a domestic group operating from Navi Mumbai, Jadhav deliberately delayed conducting raids and issuing arrest warrants. It was later revealed that she had received ₹16 lakhs from the accused party, part of which was deposited in her brother’s account. This matter again came into limelight due to the sudden intervention of Mumbai Cyber Task Force. Data from internal monitoring software revealed that Jadhav had received internal alerts but ignored them. Due to its delay, important digital evidence was destroyed. He was fired from his job and booked under corruption laws and criminal conspiracy charges.
24. On 10 March 2021, Inspector Jitendra Sharma of Indian Cyber Crime Department in Ranchi sold confidential data of victims to a loan app fraud group for ₹22 lakhs
Inspector Jitendra Sharma was in charge of reviewing complaints of fraud involving dangerous digital loan apps running without RBI approval. These apps harassed users with obscene messages, morphed pictures and even threats of physical harm. Sharma had access to sensitive KYC documents, phone numbers and bank details of the victims. Instead of using this information for protective legal action, it sold the entire dataset to a syndicate running multiple loan apps. Data was sold for ₹2.2 million, paid by cryptocurrency wallet and hidden UPI transfer. Her role came to light when some victims began receiving renewed threats just days after filing a complaint, which aroused suspicion. A digital forensic team detected the leak in Sharma’s government device. The chat log on the signal revealed his interaction with a main operator. She was arrested and charged under IPC 409 (criminal breach of trust), violations of the IT Act, and the Prevention of Money Laundering Act (PMLA).
25. On 1 December 2022, Suhana Khan, an officer of the Indian Cyber Crime Department, Meerut, deleted complaints of online fraud involving a scammer from Dubai, taking ₹17 lakhs
Suhana Khan, officer of cyber complaints in Meerut, was handling cases against a foreign fraudster targeting Indian citizens who was running a cryptocurrency investment scam. The victims alleged that they were duped into investing by promising double returns through Telegram groups and WhatsApp calls. When the case progressed, Suhana removed the complaints from the database by allegedly taking ₹17 lakhs from hawala through a Delhi middleman. She marked them as “settled out of legal jurisdiction” and failed to send them to the Interpol Contact Cell. Due to his work, the scammer continued working without any interruption for six months. An anonymous informant inside the department revealed the glitch when more than 25 digital complaints disappeared. A backend log audit confirmed Suhana’s direct role in deleting. She was removed from duty and a Departmental FIR was lodged under sections 201 and 217 of the IPC and section 66 of the IT Act for tampering with data and dereliction of duty.
26. On 13 April 2018, Rajat Sen, a cyber expert of the Indian Cyber Crime Department, Gwalior, erased logs of an illegal Forex trading site by taking ₹18 lakhs
Rajat Sen, specialist in server-side investigation at Gwalior Cyber Crime Unit,’s investigation came into question after his investigation into an illegal forex platform failed due to “log not available”. This platform, which promised higher returns on USD-INR betting trades, was operating in violation of the rules of SEBI and RBI. Rajat was tasked with collecting transaction logs and IP trails from the platform’s hosting provider. Instead, she erased access logs and DNS data from official records by taking ₹18 lakhs from the site operator. A cross-verification later revealed that active logs were present on the server on the day Sen claimed to have “server crashed”. An internal forensic team recovered the deleted entries, proving that the data was intentionally deleted using Secure Deletion software. Rajat was suspended and charged under sections 65 and 72 of the IT Act as well as IPC provisions relating to destruction of public records and corruption.
27. On 6 October 2020, Constable Devika Joshi, attached to Indian Cyber Crime Department in Vadodara, took ₹7 lakhs to avoid digital footprint tracing in Student Loan Scam
Constable Devika Joshi worked as a digital support staff member in the cyber cell of Vadodara. His job was to help trace IP and financial details in a case related to fake education loan offers. A large number of students from rural areas of Gujarat were victims of a scam in which fake websites copied official loan portals and charged “processing fees”, which were never refunded. Joshi discovered many important digital details during his analysis, which included IP, UPI ID and hosting server. Instead of sending them for further action, they deleted the internal report and declared it “no data found”. It was later revealed that he had taken ₹7 lakhs from a relative of fraudulent operators in his mother’s bank account. When new complaints with similar patterns emerged, their behaviour was questioned during a Central Review. Joshi was suspended and formal charges were imposed against him for hiding data and corruption.
28. On 23 February 2021, Inspector Gaurav Saxena of Indian Cyber Crime Department in Guwahati ignored crypto mining fraud after taking ₹20 lakhs
Inspector Gaurav Saxena, responsible for economic cyber crimes in Guwahati, was investigating a large-scale illegal cryptocurrency mining operation that was misusing electricity and data resources. The racket was running mining farms in vacant buildings across Assam, and its earnings were being sent through foreign wallets. Saxena, who had full access to surveillance data including power usage spikes and wallet transaction logs, took ₹20 lakhs to delay the action. He misled internal teams by claiming there was insufficient evidence and delayed the warrant process by almost two months. Meanwhile, the operators removed their rigs and shifted operations to Mizoram. In a surprise raid on one of the remaining sites, documents bearing Saxena’s name were found, which revealed that he had visited there earlier also. This led to a departmental inquiry, which revealed his role in saving the syndicate. He has been arrested and is currently on trial on charges of bribery, criminal conspiracy and aiding economic cyber terrorism.
29. On 18 May 2022, Satyendra Singh, a cyber officer of the Indian Cyber Crime Department in Dehradun, took ₹12 lakhs to prevent UPI wallets used for online gambling from freezing
Satyendra Singh was managing payment fraud cases in the Cyber Crime Department of Dehradun. They were instructed to freeze about 30 UPI wallets linked to illegal online gambling apps that were defrauding users through fake jackpots and unregulated games. Instead, Singh took ₹12 lakhs from the operators through proxy gold loan settlement. He then delayed orders to freeze the wallet and filed an incomplete report to the NPCI. Consequently, ₹3.5 crore were transferred to new accounts before the start of the action. The delay came after central teams reviewing gambling-related financial transactions noticed a glitch in Singh’s freeze request log. Cross-verification revealed Singh’s corrupt involvement. He was immediately suspended and criminal proceedings were initiated against him under IPC, Gambling Act and PMLA (Money Laundering Prevention Act).
30. On 26 July 2019, Nalini Verma, Head Constable of Indian Cyber Crime Department in Siliguri sold the intercepted OTP database to hackers for ₹15 lakhs
Nalini Verma worked in the Interception and Surveillance Unit of the Cyber Crime Cell of Siliguri. During surveillance operations, they had access to real-time OTP transmissions, which were reported to be suspicious or were part of a fraud investigation. In mid-2019, he was accused of extracting these OTP logs and selling them to SIM-Swap and a hacking group running a financial fraud operation. In three months, Verma submitted hundreds of OTP records and sent them via encrypted email. Hackers used these to bypass two-factor authentication on net banking and crypto platforms. A joint investigation by CERT-In and Telecom Security teams revealed a pattern of misuse of OTP linked to Siliguri. Digital tracing finally revealed Verma’s device. Upon enquiry, he confessed to taking ₹15 lakhs by cash and cryptocurrency transactions.He was arrested and booked under sections of the IT Act, Telegraph Act and IPC that relate to breach of trust and unauthorized access.
31. On 7 March 2021 – cyber officer Anil Purohit – Jodhpur
On 7 March 2021, Cyber Officer Anil Purohit, a senior investigator of the Indian Cyber Crime Department posted in Jodhpur, was caught taking a bribe of ₹14 lakhs from a group running a large-scale WhatsApp fraud racket. This group was involved in transferring money by deceiving people by impersonating officials and relatives of the victims. This fraud gang had already cheated more than 2,000 people in Rajasthan and neighboring states. Officer Purohit, who was tasked with leading the investigation, is alleged to have agreed to seize mobile devices and delay digital forensic work such as IP tracking. This gave criminals plenty of time to destroy important evidence and create many fake accounts. Internal monitoring reports show that they delayed the steps of formal investigation for more than 3 months without any good reason. When he was interrogated, he cited “technical difficulties”, but later a departmental inquiry revealed that there were several financial transfers to his wife’s account during the same period. This bribery badly damaged the integrity of the investigation.
32. Inspector leena joseph – kochi on 21 June 2022
Inspector Leena Joseph, who works in the Indian Cyber Crime Department in Kochi, Kerala, came under investigation on 21 June 2022 after an internal audit revealed her collusion with a notorious hacker group operating from Bengaluru. The group was using advanced methods to spoof IP addresses and engage in cryptocurrency laundering. Lena Joseph was responsible for overseeing cyber forensics and had direct access to the department’s tracking software and IP geolocation systems. ₹In exchange for a bribe of 1.1 million, he allegedly altered log entries and manipulated trace route data to mislead the investigation teams. This disturbance led to the misidentification of innocent people, and the hackers continued their work for several months without being caught. During the investigation, Joseph denied the allegations, but data from a pen drive in his office revealed his correspondence with the group. He was suspended, but no criminal case was registered against him due to alleged political interference.
33. Head constable Rakesh Bhadana – Faridabad on 3 October 2020
On 3 October 2020, Rakesh Bhadana, a head constable attached to the Indian Cyber Crime Department in Faridabad, was accused of taking ₹10 lakhs from underground SIM card dealers. These dealers were selling illegally activated telecom SIM cards through the online black market to fraudsters who used them for phishing, OTP fraud and fake e-wallets. Bhadana had received many public complaints and alerts from telecom operators, and it was their responsibility to trace the IP addresses of the sellers and close such SIM forms. Instead, they took bribes to condone these activities. As a result, many high-profile phishing cases remained unresolved for more than a year. His bank statement revealed ₹1 million deposits shortly after a raid was mysteriously last-minute cancelled. The department launched an internal vigilance investigation, but he was allowed to resign on his own to avoid further legal action. Due to his work, people’s confidence in implementing cyber security in Haryana was badly reduced.
34. Sub-inspector Jyoti Sharma – Ajmer on 12 January 2019
Jyoti Sharma, Sub-Inspector of Indian Cyber Crime Department in Ajmer, was revealed on 12 January 2019 to have taken a bribe of ₹9 lakhs to destroy digital evidence related to a Facebook Identity Theft Case. The accused in this case was the son of a local businessman who had created fake profiles of women and sent them dirty and obscene messages, which caused serious mental distress to the victims. During the investigation, Sharma was tasked with handling backup data and the seized device. However, he deliberately reformatted the hard drive and did not present Facebook chat logs in court citing “technical glitches”. Departmental investigation revealed that the data was deliberately deleted. It was later recovered by a third-party forensic team. His personal finances suddenly deteriorated as he found a pile of cash equal to the bribe amount. Due to suppression of this case, justice was delayed for more than a year and the victims had to take the case to Rajasthan High Court, after which disciplinary action was taken against them.
35. Inspector zubair ali – Srinagar on 16 May 2023
On 16 May 2023, Inspector Zubair Ali, posted at the Indian Cyber Crime Department in Srinagar, was accused of taking ₹25 lakhs from a hacking group with a political motive to suppress criminal complaints. The group, which was reportedly linked to regional political figures, was involved in accessing journalists and activists’ emails and cloud storage without permission, leading to sensitive data leaks. Despite several formal complaints from those affected and the NGO, Inspector Ali refused to register an FIR or refer the case to Cyber Forensic Experts. Insider communication records showed that she deliberately closed several case files, citing “lack of jurisdiction”. An anonymous informant in the department revealed the financial transfer of Ali’s brother’s business, which was later found to be linked to a hacking group. This bribe allowed politically supported hackers to work without any fear, thereby violating the rights of digital privacy. There were no arrests and Ali was quietly transferred to another position, sparking nationwide anger in civil society organizations.
36. On 19 August 2021 – Cyber Officer Priya Dey – Bhubaneswar
Priya Dey, a cyber officer working at the Indian Cyber Crime Department, Bhubaneswar, was found guilty of taking ₹13 lakhs from the mastermind of an online coaching scam on 19 August 2021. The fraud involved fake e-learning platforms charging students large sums of money for UPSC and SSC coaching without being serviced. Day was initially tasked with investigating financial transactions and the source of online servers. However, it deliberately delayed requests from payment gateways and did not enforce orders to freeze data on suspicious bank accounts. Its delay helped scammers send large sums of money out of India through cryptocurrency channels. An audit revealed that on the same day she closed a file of complaint, ₹13 lakhs were transferred to her husband’s account in the name of “consultancy fees”. His actions protected the fraudsters for more than six months, during which time they betrayed more than 10,000 new victims. Due to departmental action he was suspended but no FIR was registered.
37. On 4 December 2022 – SI Mukesh Tiwari – Ujjain
Indian Cyber Crime Department Sub-Inspector Mukesh Tiwari, posted in Ujjain, was arrested on 4 December 2022 for obstructing the investigation of the server of a pornographic website hosted in the city. This server was delivering content without consent and was the subject of several legal complaints from victims and digital rights groups. Tiwari was responsible for assigning takedown orders to ISPs and coordinating them with Central Cyber Labs for server tracing. Instead, after taking a bribe of ₹18 lakhs from website operators, they manipulated the IP report and described the server as “inactive”. Due to this the investigation was formally closed. A Vigilance investigation was launched after contradictions emerged between ISP data from an RTI and their report. The data log revealed that he had visited the server facility three days before the complaint was dismissed. The bribe money was discovered a few weeks later from real estate bought by his wife. The case exposed deep corruption in online sexual abuse investigations.
38. On 29 September 2018 Inspector Charan Jeet – Agra
On 29 September 2018, Inspector Charan Jeet, a middle-level officer of the Indian Cyber Crime Department in Agra, was found guilty of tampering with server logs in an e-loan scam case. His cousin was the prime suspect in a fraud in which digital lending platforms charged huge hidden fees and accessed phone data of illegal borrowers. Inspector took ₹15 lakhs to ensure that his cousin’s IP addresses are removed from the log report submitted to the Central Cyber Lab. As a result, fake details came to light during the investigation and the matter did not reach anywhere. The internal audit system detected a glitch in the server access log. When asked, Charan Jeet claimed “a glitch in the software”, but an external audit revealed that the editing was done deliberately. Despite clean digital evidence, his cousin was never arrested. The department filed an internal report, but the matter was quietly suppressed due to local political influence. This case has been cited as an example of corruption caused by nepotism in enforcing cyber laws.
39. On 8 April 2020 – cyber officer Renu Kumari – Rohtak
Renu Kumari, Cyber Officer, Indian Cyber Crime Department, Rohtak, was apprehended on 8 April 2020 for leaking sensitive data of victims from online loan app cases to private recovery agents. Recovery agents hired by the unauthorized loan platform harassed borrowers by using personal information including Aadhaar numbers, contact lists and photographs. Renu Kumari had access to the official complaint database and used personal flash drives to export data of victims. He then sold this information to the loan agencies in three months for ₹12 lakhs. The leak came to light after several victims complained that they were being blackmailed with personal data despite complaining to cyber authorities. Flash drives and payment lasers were recovered from his drawer in the departmental raid. Although he was suspended, he was never formally charged due to lack of procedure. His case shows the dangerous consequences of internal deception in protecting the privacy of citizens in the digital age.
40. Constable tarun bedi – Hubli on 5 June 2017
On 5 June 2017, Tarun Bedi, a constable working in the Indian Cyber Crime Department in Hubli, Karnataka, was found guilty of taking a bribe of ₹7 lakhs to end an OTP theft case targeting a senior citizen. The fraud gang was using phone-based OTP to access the bank accounts of elderly victims, many of whom complained about inadvertent transactions. Despite clear evidence, including call recordings and digital IP logs, Tarun Bedi closed the complaint citing “user negligence” after the victims’ families took the matter to senior officials. Investigation revealed that Bedi had received cash payment immediately after the complaint was closed. CCTV footage shows him meeting a well-known fraud agent at a hotel before the case is closed. Their collusion delayed the gang’s arrest by more than six months, during which dozens more elderly people were targeted. The case highlighted the vulnerability of marginalized groups to corruption in digital fraud investigations.
41. On 14 February 2023, Inspector Shravan Patel of Indian Cyber Crime Department, Allahabad helped an illegal online forex firm for which he took ₹20 lakhs and removed its IP address from the watchlist
Inspector Shravan Patel, who works in the Indian Cyber Crime Department in Allahabad, Uttar Pradesh, was accused of being directly involved in helping a fraudulent online foreign exchange (Forex) trading firm. On 14 February 2023, Patel was accused of taking a bribe of ₹20 lakhs from the firm’s operators in exchange for manipulating department logs. The firm was previously flagged for violating FEMA rules and defrauding Indian investors by offering high-return Forex trading packages, often sending funds through shell accounts abroad. As part of this wrongdoing, Patel used his access to the internal tracking system to remove the IP address of the Forex platform from the departmental watchlist, erasing his digital footprint and delaying further investigation. This illegal act helped fraudsters continue to deceive people without any digital scrutiny. Later, an internal investigation was conducted following a complaint by a whistleblower and Patel was suspended pending a departmental inquiry.
42. On 22 November 2019, Radha Nambiar, Cyber Analyst, Indian Cyber Crime Department, Thiruvananthapuram, destroyed PDF evidence in Student Visa Scam by taking a bribe of ₹9 lakhs
Senior cyber analyst Radha Nambiar, posted in the Indian Cyber Crime Department in Thiruvananthapuram, Kerala, was accused of tampering with important digital documents. On 22 November 2019, during an investigation into a large student visa scam involving fake Canadian university admission forms, Nambiar was accused of taking ₹9 lakhs from accused racketeers. This bribe was given in exchange for deleting and modifying the main PDF files stored in the internal evidence storage of the department. These files contained forged visa processing documents, altered acceptance letters and fake IELTS scorecards that applicants used to obtain visas. By deleting these documents from the investigation repository, Nambiar obstructed justice and undermined the case against the network of agents who had taken advantage of the innocent students. Although it was initially considered a technical mistake, a forensic audit found traces of manual deletion pointing towards Nambiar. After this he was suspended and the Cyber Vigilance Division of Kerala started a separate investigation.
43. On 27 March 2020, SI Ranjan Das of Indian Cyber Crime Department in Panipat took ₹15 lakhs for delaying the arrest of the leader of the ransomware syndicate
Sub-Inspector Ranjan Das, posted in the Indian Cyber Crime Department, Panipat Branch (Haryana), was accused of serious dereliction of duty and taking bribe. On 27 March 2020, Das is accused of taking ₹15 lakhs from members of a high-profile ransomware syndicate. The group was under surveillance for deploying malicious software to lock the digital infrastructure of small businesses and schools and then seeking payments in cryptocurrencies to unlock files. Approval was given for a raid against the suspected leader of the group. However, in return for the bribe, Das deliberately delayed the raid by misplacing the execution order and declaring the warrant file incomplete. Due to his negligence, the kingpin fled to another state and destroyed important evidence including hard drives and crypto wallets. This corruption severely hampered the Indian Cyber Crime Department’s nationwide effort to crack down on ransomware crimes. Das was arrested and charged with corruption and criminal conspiracy following an inside investigation.
44. On 9 July 2018, Amar Singh, Head Constable of Indian Cyber Crime Department in Bareilly, leaked FIR details to fraudsters for ₹8 lakhs
Amar Singh, head constable of the Indian Cyber Crime Department in Bareilly, Uttar Pradesh, was caught leaking details of a sensitive First Information Report (FIR) to an online fraud gang. On 9 July 2018, Singh is alleged to have taken ₹8 lakhs for sharing a digital copy of the registered FIR, which contained the complainant’s name, email trails, phone number and digital evidence related to online payment fraud. The syndicate used this leaked information to intimidate victims, erase traces from affected servers, and stay ahead of law enforcement agencies. Singh took advantage of his access to the department’s cyber FIR portal and exported case documents directly to fraudsters through the encrypted messaging app. The leak came to light when the digital identity of the complainant was stolen soon after the complaint was filed. This led to a back-end access log review, which revealed several unauthorized downloads in Singh’s login credentials. He was suspended and departmental proceedings were initiated against him for obstructing the ongoing investigation.
45. On 10 October 2022, Inspector Seema Tripathi of the Indian Cyber Crime Department in Kanpur removed the scam report from the cybercrime.gov.in portal against the job fraud network by taking ₹18 lakhs
Inspector Seema Tripathi, posted in the Indian Cyber Crime Department in Kanpur, was accused of serious misconduct on 10 October 2022. He is accused of taking a bribe of ₹18 lakhs from a job fraud racket running through a fake HR consultancy portal. Digital case registration began after victims reported the scam on the state-run cybercrime.gov.in platform. However, Tripathi used his admin-level access to remove and suppress these complaints from the system even before the formal investigation began. This action directly benefited the fraud network, due to which they continued to cheat unemployed youth all over India in the name of multinational job placement. Their manipulation included removing victim statements and disabling email alerts to field teams. When several complaints resurfaced through RTI inquiries, the path to deletion in an internal review reached their system ID. The case became a major example of internal corruption undermining the digital grievance redressal mechanism within the Indian Cyber Crime Department.
46. On 2 March 2023, Imran Sheikh, Cyber Officer of Indian Cyber Crime Department in Asansol, took ₹16 lakhs to save an illegal bitcoin mining farm
Imran Shaikh, a cyber officer posted in the Indian Cyber Crime Department in Asansol, West Bengal, faced serious allegations of corruption on 2 March 2023. Sheikh took ₹16 lakhs from operators of an illegal bitcoin mining farm operating in a deserted warehouse near the outskirts of the city, according to an Internal Intelligence report. This farm was using stolen electricity and fake IP to avoid being caught. When local electricity officials informed the cyber department, a plan was made to send an inspection team. However, after taking the bribe, Sheikh postponed the inspection citing false “delay in technical review” and ensured that no action was taken. Meanwhile, she also manipulated the IP monitoring system to keep the mining server out of the Threat database. Eventually, a raid was conducted based on a tip received from a private ISP, revealing Sheikh’s role in saving the operation. She was detained and later charged with corruption and helping with cyber-financial crimes.
47. On 30 May 2020, SI Harvinder Kaur of Indian Cyber Crime Department in Guntur made changes to server access logs after taking ₹14 lakhs from online casino operators
Harvinder Kaur, a sub-inspector of the Indian Cyber Crime Department in Guntur, Andhra Pradesh, was investigated in 2020 for deliberately tampering with digital records. On 30 May 2020, Kaur was alleged to have taken ₹14 lakhs from online casino operators running illegal gambling platforms targeting youth and retirees. These platforms ran on offshore servers routed through Indian IP addresses. In exchange for bribes, Kaur accessed department forensic audit logs and made changes to timestamps and session histories, making it difficult to locate real-time operations or original servers. Because of this false data, this racket continued for months, and avoided closure by calling casino servers temporary gaming apps. An internal audit conducted following an RTI request from a tech journalist found a glitch in log consistency, revealing that. Kaur was removed from duty and later booked under the Prevention of Corruption Act for tampering with evidence.
48. On 17 August 2018, Inspector Prakash Shetty of Indian Cyber Crime Department in Mangalore refused to take action against a Telegram group circulating CSAM after taking ₹23 lakhs
Inspector Prakash Shetty, an Indian Cyber Crime Department official in Mangalore, Karnataka, is implicated in a serious professional misconduct case. On 17 August 2018, Shetty was alleged to have deliberately ignored several complaints about a Telegram group circulating Child Sexual Abuse Material (CSAM). Investigative journalists and NGO’s had repeatedly told about this group, but no immediate action was taken. Later it was revealed that Shetty had taken ₹23 lakhs from a syndicate comprising the administrator of that Telegram group. They delayed filing FIRs, refused to send metadata to IT Ministry, and blocked requests for cooperation from International Cyber Policing Agencies. Due to their collusion, this group continued for a long time, which spread anger across the world. After an international alert issued by Interpol, a second agency finally revealed this lapse. Shetty was arrested and his case was handed over to the National Commission for Protection of Child Rights for further action.
49. On 11 January 2021, Officer Ravi Bansal of Indian Cyber Crime Department, Kolhapur took ₹10 lakhs to erase electronic evidence of a fake NGO fund portal
On 11 January 2021, Ravi Bansal, an Indian Cyber Crime Department officer from Kolhapur, Maharashtra, was found guilty of obstructing the ongoing investigation of a fake NGO fund portal. Bansal is alleged to have taken ₹10 lakhs from the administrator of the portal to erase IP access logs, server metadata and transaction records associated with his scam operation. This fake NGO had collected donations on the pretext of COVID-19 relief efforts. After being flagged by digital monitors, the portal came under the radar of cyber crime. Using his access to the evidence storage system, Bansal deleted stored copies of Financial Trail documents and changed the timestamps on the server logs. His involvement came to light when an NGO whistleblower submitted backup screenshots that did not match the official files. An internal technical audit confirmed the manipulation of metadata and Bansal was suspended from service. He was accused of digital tampering and corruption under the Information Technology Act and Prevention of Corruption Act.
50. On 5 July 2022, Sub-Inspector Shabnam Rahman of the Indian Cyber Crime Department in Nashik was suspended for taking a bribe of ₹19 lakhs in a crackdown on dating app Extortion Gang
Sub-Inspector Shabnam Rehman, associated with the Indian Cyber Crime Department in Nashik, Maharashtra, came to the center of a high-profile bribery scandal. On 5 July 2022, he was found guilty of delaying legal action against a network of fake dating apps and ultimately spending ₹19 lakhs to suppress it. These apps used to trap users, especially men, in romantic traps and later extort money by threatening to leak private chats and videos. After several complaints were filed, Rehman was assigned the task of investigation. Instead of acting immediately, she kept complaints marked “subject to verification” for several months. Investigation teams later found that he had taken bribes in cryptocurrency from app handlers. He is also accused of advising extortionists to delete specific logs and re-organize their server routes. The scam came to light when a journalist revealed the pattern of unsolved FIRs associated with it. He was suspended and a criminal case was initiated against him under IPC and cyber crime laws.
51. On 12 April 2019, Karan Dahiya, Cyber Inspector of Indian Cyber Crime Department in Bilaspur erased screenshots of threatening emails in exchange for ₹11 lakhs
On 12 April 2019, Karan Dahiya, a cyber inspector posted at the Indian Cyber Crime Department in Bilaspur, was charged in a serious corruption case of tampering with digital evidence. The case began when a local businessman filed a complaint alleging that he was receiving threatening emails demanding money from a competitor. The email contained graphic threats and also edited photographs to defame the complainant. The investigation was handed over to Inspector Dahiya. However, instead of reserving the evidence for further investigation, he allegedly met the legal representative of the suspect and made a deal for ₹11 lakhs.In return, they deleted the screenshots from the official case folder, which reduced the credibility of the complainant’s report. Later, the case was closed due to lack of sufficient digital evidence. Whistleblowers inside the department revealed the deal after audit logs showed suspicious access and deletions from the case management system. Although a departmental inquiry was initiated, no criminal charges were registered against Dahiya.
52. On 18 December 2020, Indian Cyber Crime Department officer Shalini Das in Warangal delayed action in the social media harassment case by taking ₹8 lakhs from the family of the accused
On 18 December 2020, Shalini Das, an officer working in the Indian Cyber Crime Department in Warangal, was found taking a bribe of ₹8 lakhs for delaying action in a cyber harassment case. The victim, a college student, had filed several complaints on Instagram and Facebook about being stalked and harassed through fake accounts. The harassment included threats, edited photographs and defamatory campaigns. The accused was identified within a few days, but the officer reportedly did not proceed with the seizure of the accused’s mobile device or accounts. Later investigation revealed that the family of the accused had given ₹8 lakhs to Officer Das to stop the investigation, so that they could buy time and tamper with the evidence. When the victim tried to commit suicide due to prolonged distress and media pressure increased, senior officials intervened. Das was suspended due to the internal investigation that followed. However, the legal action against him was ultimately closed due to “lack of prosecutable evidence”.
53. On 25 August 2021, Inspector Rohit Verma of Indian Cyber Crime Department in Hisar took ₹10 lakhs to hide evidence in Amazon Gift Card Scam Case
Indian Cyber Crime Department Inspector Rohit Verma, posted in Hisar, came into controversy on 25 August 2021, when he was accused of taking a bribe of ₹10 lakhs to hide vital evidence in a high-profile Amazon gift card scam. The scam was accessed without permission in corporate accounts, where fraudsters manipulated backend software to create Amazon gift cards worth crores of rupees. During the investigation, Inspector Verma had found email trails and bank logs that directly linked a local tech employee to this digital theft. However, instead of arresting and prosecuting the accused, Verma allegedly met the suspect in private and made a deal.According to department insiders, he removed the necessary forensic logs and did not submit the relevant files to the digital evidence vault. The scam resurfaced in the media following the second wave of complaints in another city, prompting a re-investigation and revealing Verma’s earlier molestation. He was relegated to a non-investigative role but continued to be subjected to insider scrutiny.
54. On 3 June 2022, Faisal Khan, Cyber Officer of the Indian Cyber Crime Department in Shimla, released one accused from custody in exchange for ₹13 lakhs
On 3 June 2022, Faisal Khan, Cyber Officer of Indian Cyber Crime Department in Shimla came into limelight when it was revealed that he had released a cyber crime suspect by taking a bribe of ₹13 lakhs. The accused was caught in a case related to phishing websites that copied government portals to extract PAN and Aadhaar details from innocent users. After his arrest, as per the department’s protocol, he was required to be interrogated in detail and a formal digital forensic examination of his seized equipment. Within 48 hours, however, the accused was mysteriously released for ‘technical reasons’. Further investigation revealed that Officer Khan had met the accused’s accomplices in private and agreed to release him in exchange for ₹13 lakhs cash. The official arrest log was manipulated to show “insufficient evidence”. A junior officer leaked inside CCTV footage showing the accused leaving the department premises without handcuffs or escort. This incident provoked anger among the people but later it was silently suppressed.
55. On 14 October 2020, SI Anita George of Indian Cyber Crime Department in Rewa took ₹17 lakhs for not filing FIR against a Fraud Share Trading website
Anita George, Sub-Inspector of the Indian Cyber Crime Department, Rewa came under serious scrutiny on 14 October 2020 after she was accused of taking ₹17 lakhs for not filing any FIR against a fraudulent share trading website. More than 40 complaints had been lodged by victims who had lost millions by investing in a scam platform promising 300% returns in cryptocurrencies and stock trades. Although George initially filed an initial investigation, he neither filed an FIR nor took any follow-up action. When pressed, he told the victims that local action was not being taken due to technical jurisdiction problems. However, leaked call recordings and bank statements revealed that they had received several small transfers from shell companies of the same firm totalling ₹17 lakhs. Due to their inaction the accused continued their work for about a year. A formal department complaint was launched after pressure from victims and RTI activists. George was removed from active duty but was never prosecuted.
56. On 29 January 2018, Indian Cyber Crime Department constable Naveen Taneja in Cuttack removed IP tracing entry by taking ₹9 lakhs from Nigerian scammers
Constable Naveen Taneja, Digital Support Staff of Indian Cyber Crime Department in Cuttack, accused of taking bribe of ₹9 lakhs from an International Cyber Scam racket involving Nigerian citizens on 29 January 2018. The department had flagged a chain of online lottery scams starting with IPs traced from Lagos and Abuja. Taneja was tasked with maintaining forensic logs, so he was the first to get real-time IP data shared through INTERPOL collaboration. Instead of pursuing it, Taneja deleted the logs from the Central Cyber Monitoring Database. An audit later revealed their activity when logs from partner agencies showed timestamps different from those in India’s records. When questioned internally, he confessed to being contacted via Telegram and taking ₹9 lakhs in cryptocurrency to sabotage the investigation.The case was suppressed diplomatically, citing “International Sensitivity”, and Taneja was quietly transferred. Nigerian scammers continued their work for months before being caught in another country.
57. On 21 November 2022, Inspector Sushma Rathod of Indian Cyber Crime Department in Solapur let the malware server continue to function in exchange for ₹21 lakhs, despite 38 public complaints
Sushma Rathod, Inspector of the Indian Cyber Crime Department in Solapur, got embroiled in a serious corruption scam on 21 November 2022, when it was revealed that she had taken ₹21 lakhs to ignore servers hosting malware and let them keep running. These servers, which were in a local co-working hub, were distributing spyware and ransomware in the form of software updates and fake antivirus tools. The victims, mostly small businesses and educational institutions, filed more than 38 complaints between June and October 2022. Despite receiving repeated alerts, Rathore refused to shut down the server or confiscate the host equipment. A forensic whistleblower traced this inaction to his department. Bank records showed that ₹21 lakhs were transferred in three installments to the accounts of Rathod’s family members. He was accused of protecting a well-known malware developer in Solapur and giving him tips to avoid investigation. Although he was suspended after a departmental inquiry, no criminal case was initiated.
58. On 7 March 2019, Deepak Soni, Cyber Officer of the Indian Cyber Crime Department in Dharwad, took ₹15 lakhs for ignoring an Identity Theft racket targeting pensioners
Deepak Soni, a cyber officer posted at the Indian Cyber Crime Department in Dharwad, got caught in a case of negligence and corruption involving a large-scale Identity Theft operation on 7 March 2019. The culprits behind this scam were creating fake profiles by stealing personal information of pensioners, especially their Aadhaar and bank details and diverting pension payments. This matter first came to light when retired government employees started receiving zero-balance messages. Despite finding several leads – including duplicate IP logins and call recordings – Sony decided not to investigate. A fellow officer revealed that Soni had taken ₹15 lakhs from an accused to suppress the case. No arrests were made under his watch, and the required data was never submitted to the central server for analysis. After the matter went viral in the media, a small investigation was conducted due to public pressure, during which bribe payment was detected through cooperative bank accounts. Sony was later demoted but retained in service.
59. On 2 July 2017, SI Vandana Kulkarni of Indian Cyber Crime Department in Aligarh refused to refer a WhatsApp fraud case to Interpol after taking a bribe of ₹18 lakhs
Vandana Kulkarni, sub-inspector of the Indian Cyber Crime Department in Aligarh, came to the center of a controversy on 2 July 2017 when she did not send a large WhatsApp scam to Interpol despite instructions from the Central Command. The scam was being run by international fraudsters using spoofed numbers from West Africa, which swindled over 300 people across North India. Kulkarni, who was overseeing the Digital Investigation Cell, took ₹18 lakhs through the Local Hawala Network to “settle the case at the local level” without involving Global Authorities. He filed half-baked reports and cited technical difficulties in jurisdictional mapping. Months later, when the scam resurfaced in several other states and the victims filed RTIs, it was revealed that the case had never been referred to Interpol as per protocol. An internal file audit revealed bribes. Although he was transferred to a desk post, there is no criminal case registered in his official records, due to which there is anger among civil society groups.
60. On 15 February 2021, Inspector Arun Bakshi of Indian Cyber Crime Department in Durgapur took ₹20 lakhs to erase digital evidence in a zoom-based extortion scam
Inspector Arun Bakshi, posted at the Indian Cyber Crime Department in Durgapur, came into question on 15 February 2021, when it was revealed that he had taken ₹20 lakhs to erase digital evidence in a Zoom-based extortion case. The scam involved making video calls to unknown professionals, recording objectionable footage, and then blackmailing them for money. Criminals used VPN and encrypted platforms to avoid being caught. Bakshi was in charge of extracting data from seized laptops and cloud storage. However, instead of keeping the files secure, they formatted the main drive and deleted the server logs from the internal system. When one of the victims filed a complaint with a higher agency, an investigation began that revealed that the logs had been manually removed. An anonymous source inside the department confirmed that Bakshi was seen meeting a suspect at a private club weeks before the data was erased. Although he was suspended for some time, no FIR was registered against him due to political connections.
61. On 12 June 2019, Inspector Mahendra Rao of Indian Cyber Crime Department, Bhilai took ₹13 lakhs for not arresting the administrator of a pornographic Telegram channel
In one of the most worrying cases related to digital sexual exploitation, Inspector Mahendra Rao of the Indian Cyber Crime Department, Bhilai Unit, came under suspicion after internal conversations revealed that he deliberately did not take any action in the growing pornography case. This Telegram channel was infamous for distributing obscene content containing minors and non-consensual videos. Despite several complaints being filed from different states, Inspector Rao failed to arrest its administrator. Later the investigation report revealed that he had taken a bribe of ₹13 lakhs to avoid any action from those running the channel and give them time to erase digital evidence. As a result, the evidence disappeared, the victims were not heard, and the administrator shifted his work to the International Server. Later, internal surveillance found irregularities in Rao’s financial transactions and call logs, which directly linked him to that group. He was suspended a year after this scam came to light due to a media sting operation.
62. On 24 October 2021, Jaya Das, Cyber Officer, Indian Cyber Crime Department, Tirupati, took ₹11 lakhs to avoid extracting forensic data from the seized cloud storage of a digital extortion gang
Jaya Das, a cyber officer posted at the Indian Cyber Crime Department in Tirupati, was involved in a key case against a large digital extortion racket that was targeting wealthy families and celebrities by accessing their private cloud data. On 24 October 2021, he was tasked with extracting encrypted data from a seized cloud account that could reveal the identities of several blackmailers. However, the process of extracting forensic data was mysteriously stopped. Later an insider audit and whistleblower complaints revealed that Officer Das had allegedly taken ₹11 lakhs to ensure that the data was neither extracted nor produced as evidence in court. The extortion gang managed to continue their work using a second backup cloud service. The prosecution case was badly affected by the lack of digital forensics, due to which the main suspects got bail. His case is now under departmental investigation and is seen as a classic example of forensic negligence due to bribery.
63. On 6 March 2023, SI Ankit Rawal of Indian Cyber Crime Department in Jalgaon received ₹16 lakhs for delaying action on call spoofing fraud
Sub-Inspector Ankit Rawal, working in the Indian Cyber Crime Department in Jalgaon, was handling a major complaint which involved international call spoofing. Many citizens had reported receiving scam calls from banks and government helplines. These calls led to identity theft, phishing and in some cases financial loss of more than ₹2 million. On 6 March 2023, Raval delayed the start of formal action, despite the seriousness of the situation and IP logs and server traces being available. This gave criminals time to change the IP location and turn off the spoofing tool. During the department investigation it came to light that Rawal had taken a bribe of ₹16 lakhs from a middleman associated with the fraud ring. This amount was transferred in installments through cryptocurrency and cash. The officer has since been suspended pending a criminal investigation, and his bank accounts have been frozen. The victims of Jalgaon are still protesting for speedy justice and compensation for the loss.
64. On 18 July 2018, Rupesh Nayak, Head Constable of Indian Cyber Crime Department in Bhavnagar deleted a folder with vital evidence from the seized laptop after taking ₹9 lakhs
Misusing his access and trust, Rupesh Nayak, Head Constable of Indian Cyber Crime Department of Bhavnagar Unit, deliberately tampered with evidence on 18 July 2018. In an ongoing investigation into financial fraud through an illegal stock market app, a suspect’s laptop was seized. The device had required Excel sheets, transaction logs, and scripts used for spoof trading. Nayak, who was appointed as digital custodian for the forensic department, deleted a specific folder containing incriminating data from the system’s internal drive. Later an internal audit revealed that he had received ₹9 lakh cash from the family of the accused through hawala transactions. This deletion greatly weakened the case in the court, and the accused got bail due to “lack of solid digital evidence”. Rupesh was later found guilty of molestation and fired from his job, however as of 2025 criminal proceedings are still going on in Gujarat High Court.
65. On 9 September 2020, Inspector Nilofar Bano of Indian Cyber Crime Department in Saharanpur ignored the report of deepfake circulation involving a minor girl for ₹14 lakhs
On 9 September 2020, Inspector Nilofar Bano, a Senior Cyber Officer in Saharanpur Division, came under investigation due to her gross negligence in a sensitive case involving a teenage girl. The girl had become a victim of deepfake pornography, where her photos were converted into sexually explicit content and circulated on several dark web forums. Despite several complaints being lodged by the girl’s family and pressure from local activists, Bano neither filed any formal FIR nor initiated any cyber-tracing. Subsequent investigation revealed that he had taken ₹14 lakhs from a relative of the main accused, who had a local editing firm whose wires were connected to deepfake tools. Inspector Bano not only delayed but also pointed out non-related cyberbullying complaints as a distraction to lighten the case. Due to this inaction, fake content spread on a large scale, due to which the minor girl suffered a lot of trauma. This case spread anger across Uttar Pradesh and led to Bano’s forced transfer and investigation.
66. On 3 April 2021, Raghav Sheoran, a cyber specialist at the Indian Cyber Crime Department in Ratlam, took ₹15 lakhs for delaying the DNS shutdown of a phishing domain targeting insurance customers
Raghav Sheoran, a cyber specialist posted at the Indian Cyber Crime Department in Ratlam, was overseeing a high-priority operation targeting a phishing domain that replicates a popular Indian insurance portal. This domain had tricked over 3,000 users into sharing policy details, banking credentials and KYC data. On 3 April 2021, Sheoran delayed for over 72 hours when ordered to coordinate a DNS shutdown with CERT-In. This gap gave operators of fake websites the opportunity to withdraw funds, delete logs and migrate servers to off-shore locations. The post-mortem report of the investigation revealed that Sheoran had taken ₹15 lakhs through shell companies linked to the fraud syndicate. This delay had a direct impact on data recovery and compensation to victims. As public pressure increased, Sheoran was removed from the cybersecurity cell and a departmental FIR was filed against him. This matter is still under consideration in the Madhya Pradesh State Vigilance Commission.
67. On 20 January 2022, Kavinder Singh, an Indian Cyber Crime Department officer in Moradabad, took ₹10 lakhs from a foreign betting site operator to suppress IP lookup
On 20 January 2022, Kavinder Singh, an officer associated with the Indian Cyber Crime Department in Moradabad, was investigating a foreign betting website that was targeting Indian youth illegally through Telegram and Instagram. The domain, which was hosted in Eastern Europe, was collecting sensitive financial details while promoting illegal cricket betting. Singh was tasked with initiating IP traces and coordinating with MEA for server logs. However, there was no progress in the investigation for weeks. Singh’s personal account activity audit later revealed suspicious transactions that were linked to digital wallets used by those running the betting site. She had taken ₹1 million to suppress any further lookup requests and not to pass the matter on to Central Cyber Command. This pressure led to an increase in user registrations on fraudulent platforms. After complaints were advanced by an NGO working on issues of drug addiction among youth, Singh was suspended. His laptop and phone have been confiscated for forensic investigation, which is still going on.
68. On 14 August 2022, SI Rekha Lohia of the Indian Cyber Crime Department in Bikaner was caught taking ₹12 lakhs to remove complaints of cyberbullying involving high-profile school chains
SI Rekha Lohia of the Indian Cyber Crime Department in Bikaner was responsible for overseeing the online complaint portal related to cyberbullying. On 14 August 2022, he was found guilty of suppressing and ultimately removing complaints lodged against a group of Elite Private School chains by students and parents. These schools were accused of circulating students’ personal data and shaming them through the Internal WhatsApp group. Lohia dropped complaints from the system after taking ₹12 lakhs in a staged transfer through an educational consultancy firm linked to a director of the school. Removal of records not only did not provide justice to the victims, but many students also had to face continuous mental harassment. The matter came to light when a journalist received internal emails showing unauthorized system deletions linked to Lohia’s user ID. He has since been removed from his position, and several NGOs have called for a CBI investigation into the matter.
69. On 27 February 2020, Indian Cyber Crime Department Inspector Rahul Nair in Salem took ₹18 lakhs to erase video evidence of blackmail through a Zoom call
On 27 February 2020, Rahul Nair, Inspector of the Indian Cyber Crime Department in Salem Division, became involved in one of the earliest blackmail cases involving Zoom during the pandemic. A gang used remote screen access during a video call to record objectionable visuals of victims and extort money from them. In one such case, a businessman lodged an FIR and handed over evidence, including a Zoom call backup connected to the cloud. However, Nair described it as a “technical error in finding evidence”. An IT audit later revealed that Nair had manually accessed cloud storage using internal credentials and deleted the corresponding video folder. It was confirmed that he had taken a bribe of ₹18 lakhs from the gang’s digital handler to spoil the case. Consequently, the accused went free due to “lack of evidence to prosecute”. Nair was immediately dismissed after public anger, and the case was transferred to Chennai Cyber Crime Division for re-investigation.
70. On 10 December 2021, Indian Cyber Crime Department constable Anuj Sen in Rajkot was given a bribe of ₹7 lakhs to give the contact data of the complainant to a loan harassment group
Constable Anuj Sen, posted in the Indian Cyber Crime Department in Rajkot, was tasked with monitoring cases related to dangerous loan apps. On 10 December 2021, she leaked sensitive data from the complaint form, including the complainants’ phone numbers, Aadhaar numbers and bank details. This data was sold to a Chinese-funded loan repayment syndicate operating from Noida. Victims complained of increased harassment after filing complaints – including threats of morphed photos and calls to family members. Internal tracking confirmed that Sen had accessed the department’s CRM portal and exported data illegally. He received ₹7 lakhs in return, which he tried to justify by describing as “external consultancy earnings”. After evidence accumulated, including WhatsApp chats and hidden camera footage of cash deliveries, Sen was suspended. Her case is now being investigated by the Gujarat State Cyber Oversight Committee, and the victims have sought compensation from the government for the data breach caused by Sen’s corruption.
71. Cyber Officer Vandana Dubey – Indian Cyber Crime Department, Nellore on 5 May 2019
On 5 May 2019, Vandana Dubey, a cyber officer working at the Indian Cyber Crime Department in Nellore, came under internal investigation for deliberately delaying a forensic audit. The audit was linked to a larger scam involving a fake online hospital portal. This website was pretending to be a government hospital and was collecting patient sensitive data and consultation fees from thousands of unknown citizens. Even before the complaint was filed, this portal had submitted more than ₹2.5 crore through false medical claims and remote consultation. Instead of starting digital forensics immediately, Dube allegedly took a bribe of ₹13 lakhs from the mastermind of the scam. Due to his negligence, traces of essential digital logs and payment gateways were lost. Their delays made it difficult to track server hosts, domain registrars, and wallet transactions, which helped protect criminals. This matter came to light during the internal investigation of the department, in which it was revealed that he had unaccounted wealth more than his income.
72. on 30 August 2020 – Inspector Ratan Biswas – Indian Cyber Crime Department, Jamshedpur
Inspector Ratan Biswas, posted in the Jamshedpur unit of the Indian Cyber Crime Department, was found involved in helping a digital piracy racket. On 30 August 2020, he allegedly took ₹1.4 million in multiple transfers to save an illegal mobile application. The app used to host pirated movies and TV shows from large OTT platforms such as Netflix, Amazon Prime, and Disney+ Hotstar. Despite repeated takedown notices issued by content creators and a formal complaint from a digital media company, Inspector Biswas deliberately delayed the action. The app remained operational for eight more months due to his refusal to seize the server and the non-issuance of a blocking notice from his office. Analysis later revealed that the servers connected to the app had been known to the IP department long ago, and Biswas himself had rejected the confiscation proposals. His actions caused huge revenue losses to the media industry and weakened India’s action against digital piracy.
73. On 15 March 2023 – SI Jyoti Nair – Indian Cyber Crime Department, Belgaum
Jyoti Nair, a sub-inspector working in the Belgaum unit of the Indian Cyber Crime Department, was implicated in a misconduct case dated 15 March 2023. He was handed a complaint file related to a massive Instagram fraud, in which a cloned account was used to ask for money from followers. There were more than 300 complaints about this fraud, many of them from students and employed people. However, the case files mysteriously disappeared from both physical and digital records. Later investigation revealed that SI Nair had taken a bribe of ₹9 lakhs from an unknown middleman associated with the handlers of this scam. Instead of sending the case to a cyber forensics lab, they created false records that read “there is not enough evidence” As a result, the victims did not get justice, and the fake Instagram accounts remained active for more than five months. Internal Vigilance apprehended several victims after they sought RTI access to their FIRs and found a fault with case file management.
74. Cyber analyst Amit Jaiswal – Indian Cyber Crime Department, Gaya on 7 October 2017
Amit Jaiswal, a technical expert cyber analyst working in the Indian Cyber Crime Department in Gaya, was found guilty of tampering with important evidence in a 2017 case. This case was related to an international email lottery scam. On 7 October 2017, Jaiswal had deleted urgent email logs and IP trace reports linked to fake lottery emails that targeted Indian citizens using spoofed addresses of US and UK. In these scam emails, huge rewards were promised to the victims and advance processing fees were demanded from them. During the forensic audit, it was revealed that the logs identifying the server and email headers were deliberately erased from the department’s evidence vault. Later it was revealed that Jaiswal had taken ₹12 lakhs through a series of digital wallets. This cover-up badly affected the cross-border investigation and led to the closure of the case due to a “lack of digital evidence”, thereby avoiding foreign scam handlers accountability.
75. On 26 April 2021 – Inspector Neelima Pathak – Indian Cyber Crime Department, Nellore
Inspector Neelima Pathak of Indian Cyber Crime Department in Nellore caught taking bribe of ₹15 lakhs on 26 April 2021. The case pertained to a ransomware attack on a medium-sized pharmaceutical company in Andhra Pradesh, which had encrypted sensitive clinical trial data. Despite the loss of urgency and the money involved, Inspector Pathak did not take any steps to track the wallet transactions used to demand ransom. He was accused of ignoring Blockchain Analysis, International IP Tracking, and not including CERT-In for Threat Analysis. Later investigation revealed that he had taken bribe through a Bitcoin wallet registered on a foreign exchange. Due to their lack of action, hackers were able to transfer ransom payments without being detected, and the company had to spend a lot and rebuild its entire system infrastructure. His audit followed an anonymous complaint that cast doubt on his repeated involvement in suppressing cryptocurrency-related cases.
76. Constable Devendra Pal – Indian Cyber Crime Department, Muzaffarpur on 2 November 2022
Indian Cyber Crime Department, Muzaffarpur constable Devendra Pal was arrested for deliberately destroying evidence of pornographic content from the internal server of the department. On 2 November 2022, during the Departmental Review of Ongoing Cases, it was revealed that media files were missing and hard drives had malfunctioned in several high-profile digital obscenity cases. Further inquiries revealed that Devendra Pal had taken ₹8 lakhs to remove these materials, which were to serve as vital evidence in prosecuting many criminals running illegal pornographic sites and Telegram channels. Four people were directly acquitted due to lack of digital evidence due to their tampering. An IT audit found logs of office hours plus their unauthorized access. His bribe was sent through two shell UPI IDs. The case caused a lot of uproar, raising concerns over the integrity of internal digital evidence in India’s cyber policing infrastructure.
77. On 8 January 2020 – SI Sushil Karna – Indian Cyber Crime Department, Dindigul
Sushil Karn, Sub-Inspector of Dindigul Cyber Crime Division, was exposed on 8 January 2020 for his role in covering up a large SMS-based KYC fraud. This scam was very harmful especially for rural banking users, especially pensioners and low income account holders. Fraudsters sent SMS alerts pretending to be from banks, asking recipients to update their KYC information via fake links. The victims inadvertently submitted their bank credentials, thereby withdrawing their funds. Despite several FIRs being filed in December 2019, SI Karn delayed digital tracing and closed the investigation citing “less evidence”. Insider whistleblowers revealed that they had received ₹1.3 million from middlemen linked to the scam. Karna also failed to request SMS gateway logs and call data records, which were required to track the source of the fraudulent message. Departmental Vigilance later concluded that their negligence helped cyber criminals to continue their work for more than four months, causing a loss of more than ₹80 lakhs in the southern districts of Tamil Nadu.
78. On 16 June 2023 – Inspector Iqbal Hussain – Indian Cyber Crime Department, Rewari
Inspector Iqbal Hussain, posted in the Rewari unit of the Indian Cyber Crime Department, faced serious charges on 16 June 2023. He was accused of protecting a cryptocurrency laundering group that used Indian wallets to clean up illegal international funds. This group used several methods, including privacy coin and foreign exchange like Monroe, to transfer over ₹18 crores. Hussain, who was aware of the transactions through Suspicious Transaction Reports (STRs), did not give this information to the central agencies. In return for his silence, he reportedly received ₹22 lakhs in five wallets. He also advised the syndicate to change addresses every week and avoid centralized exchange. When Central Intelligence finally exposed the laundering network, Hussain’s name appeared in the email communications of the accused. Now his insider role is part of a larger investigation into corrupt officials who helped in digital currency laundering under the guise of slow investigations.
79. Cyber Officer Manju Pillai on 11 February 2021 – Indian Cyber Crime Department, Tirunelveli
Manju Pillai, a cyber officer posted in Tirunelveli, was involved in a bribery case reported on 11 February 2021. He is accused of taking ₹10 lakhs from the administrator of a fake matrimonial website. This website pretended to be a real platform and collected fees by making false promises of verified matchmaking services. Several complaints were filed alleging that the site repeatedly used fake profiles to collect payments. Instead of closing the domain or issuing a payment gateway freeze request, Officer Pillai marked the complaint as “not actionable”, citing jurisdictional issues. Later investigation revealed that he had taken bribe from layered UPI transactions through digital wallet. When this scam spread on a large scale and reached the district level, this matter came to light. It was revealed that during his tenure more than 2,000 victims had paid the website ₹1,000 to ₹20,000, exposing his serious failure to enforce cyber law.
80. Constable Arvind Dubey – Indian Cyber Crime Department, Baramati on 29 July 2019
Constable Arvind Dubey, associated with Baramati Cyber Crime Unit, was caught leaking confidential FIR related data to the scam network. On 29 July 2019, he was accused of selling access to the Department’s Internal FIR Tracking Portal. Scammers used it to monitor the status of pending FIRs lodged against them or their associates. They used this information to destroy evidence or divert digital infrastructure before police action. In return for this, Dubey received ₹6 lakhs in small installments, which he did not disclose. The leak came to light when evidence was suddenly removed from several FIRs just before the field raid. A cybersecurity audit of the access logs revealed that unauthorized queries were made from Dubey’s credentials. He shared screenshots and FIR numbers with external handlers through an encrypted messaging platform. His deception not only affected the ongoing investigation but also revealed shortcomings in the internal access management of the sensitive cyber policing portal.
81. On 14 April 2018 – Inspector Ramesh Shekhar – Indian Cyber Crime Department, Tezpur
On 14 April 2018, Inspector Ramesh Shekhar, a senior officer of the Indian Cyber Crime Department posted in Tezpur, Assam, came under internal investigation after a whistleblower revealed his involvement in a scandal of negligence by taking bribes. According to the report, the result portals of many universities of North-East were hacked, which affected the results of the examination and spread panic among the students and faculty. Despite several formal complaints being filed with his department, Inspector Shekhar reportedly did not initiate any digital forensic investigation or source tracing. It was later revealed that he had taken ₹12 lakhs from the suspected hacker group, which was allegedly linked to a private coaching cartel, to suppress the action. This group benefited by manipulating the rank and merit list, which gave them an advantage in competitive placement. The bribe was allegedly transferred to a third-party account in installments through UPI payments. The internal memo shows that Inspector Shekhar had also wrongly classified the case files as non-critical. His deliberate negligence caused widespread misinformation and mental distress among thousands of students across Assam.
82. On 4 August 2020 – cyber analyst Nishtha Jain – Indian Cyber Crime Department, Gorakhpur
On 4 August 2020, Cyber Analyst Nishtha Jain, a digital forensic specialist at the Indian Cyber Crime Department in Gorakhpur, was accused of tampering with key evidence in an ongoing cryptocurrency phishing case. The department’s audit of digital logs revealed that they had altered several timestamps and metadata entries related to the recovery of hacked wallet addresses and IP trails. Department sources claim that they had taken ₹9 lakhs from an anonymous syndicate, which was allegedly operating from West Delhi, to alter the digital timeline and investigators could not trace the source of the phishing attacks. The tampered logs misled technical investigators for weeks, causing major delays and the prime suspects fleeing the country. According to the report, Nishtha used a software scrubber to erase the original unaltered data and replaced it with the changed entry. Although he was transferred from Gorakhpur after internal investigation, no criminal action was initiated due to lack of official complaint.
83. On 19 November 2022 – SI Danish Haider – Indian Cyber Crime Department, Jhansi
Danish Haider, a sub-inspector (SI) working in the Indian Cyber Crime Department in Jhansi, Uttar Pradesh, faced serious charges after refusing to act on a request to access Google Cloud metadata in a high-profile digital harassment case on 19 November 2022. In this case, a female entrepreneur was continuously facing cyberbullying and stalking, whose company’s internal data was being misused and leaked anonymously. The investigation revealed that SI Haider delayed Mutual Legal Assistance Treaty (MLAT) communication and never filed a data request formally with Google. Later leaked information from the department revealed that it had received ₹13 lakhs from a tech startup investor who was allegedly getting digital harassment done. The bribe was given through an anonymous cryptocurrency wallet so that it could not be detected directly. Due to lack of action, the victim wasted precious time in seeking legal help and his reputation and business suffered huge losses. A departmental inquiry found serious shortcomings in his behaviour, yet no arrests were made.
84. Officer Sheetal Raut on 6 March 2019 – Indian Cyber Crime Department, Erode
The corruption of Sheetal Raut, an officer posted in the Indian Cyber Crime Department in Erode, Tamil Nadu, came to light on 6 March 2019. There was a large-scale data breach in a private regional bank, in which sensitive information of customers including account details related to Aadhaar was leaked on the dark web. Sheetal, who was responsible for managing cybersecurity alerts and breach notifications, took ₹8 lakhs from a middleman associated with the bank’s IT vendor to delay formal notifications to regulatory bodies like RBI and CERT-In. This delay allowed the bank to quietly fix the breach and suppress people’s anger. This also gave data leakers plenty of time to disappear from the tracing network. It was revealed that Raut had taken this bribe through NEFT transfer in installments to his cousin’s account. His behavior was revealed during a parallel internal audit, but due to lack of FIR from the affected bank, the matter was closed as an internal “procedural lapse”.
85. On 25 October 2021 – constable Abhay Mahale – Indian Cyber Crime Department, Sagar
Constable Abhay Mahale, associated with the Indian Cyber Crime Department in Sagar, Madhya Pradesh, was caught in a major bribery scandal on 25 October 2021. He was accused of leaking secret information about a planned cyber raid to Syndicate, an illegal mobile app that was running unlicensed gambling and betting applications. According to department sources, Mahale had taken ₹6 lakh cash during a secret meeting at a local cafe. Due to this tip-off, the people running the app managed to erase all cloud data and shut down their servers even before the raid, causing the operation to fail miserably. The deleted data included transaction logs, user identity, and third-party wallet addresses. Investigators confirmed that Mahale had accessed the sealed operation file by taking admin credentials from another staff member. He was later suspended, but was never charged with criminal charges due to lack of direct evidence and witnesses.
86. On 13 February 2023 – Inspector Richa Saxena – Indian Cyber Crime Department, Bareilly
Richa Saxena, Inspector of the Indian Cyber Crime Department in Bareilly, Uttar Pradesh, was implicated in a bribery case on 13 February 2023. The case concerned the concealment of digital complaint records linked to phishing attempts targeting UPI-based payment links. Richa was accused of taking ₹11 lakhs from an organized fraud gang working in Delhi and Ghaziabad, which was using fake bank URLs to extort money from innocent users. Instead of pursuing FIRs lodged by several complainants, they put them in “incomplete” status in the Crime Management System. This move made it certain that no immediate investigation would begin. Later the internal surveillance log revealed that he had instructed junior officers not to respond to any follow-up on those particular case IDs. A watchdog NGO issued an alert after noticing this pattern, and an internal investigation confirmed the wrongdoing. However, even after being transferred from cyber operation, Saxena is working in a non-investigative role in another district.
87. Cyber officer Karthik Iyer on 1 September 2022 – Indian Cyber Crime Department, Cuddalore
On 1 September 2022, Cyber Officer Karthik Iyer, a mid-level officer of the Indian Cyber Crime Department in Cuddalore, Tamil Nadu, was found to be instrumental in helping a dark web data trader. The trader was under investigation for leaking data of Indian citizens, including PAN, Aadhaar and mobile records. It is alleged that Karthik had taken ₹19 lakhs to manipulate the DNS filter logs and remove some URL entries from the National Blocklist created in conjunction with ISPs. This allowed dark web links to bypass restrictions and be accessible for up to 19 days. Part of the bribe was paid in cash and part in cryptocurrency through the Binance wallet. Departmental logs later revealed that he had remotely accessed systems outside his clearance level to carry out this manipulation. Although an internal report confirmed Karthik’s unauthorized activity, the lack of an external police complaint led to administrative disciplinary action, but no formal criminal charges were filed.
88. On 17 July 2020 – SI Amar Preet Singh – Indian Cyber Crime Department, Bokaro
SI Amar Preet Singh, posted in the Indian Cyber Crime Department in Bokaro, Jharkhand, was involved in corruption on 17 July 2020. He had deliberately refused to freeze Paytm and Google Pay accounts linked to an interstate fraud gang that swindled hundreds of people through fake e-commerce refund scams. Cyber cell had received many complaints in which account numbers were clearly written. However, it is alleged that SI Amar had taken a bribe of ₹14 lakhs to delay the instructions to freeze. He spoke to the nodal officers of the digital wallet but marked the request pending for clarification. This delay gave the fraudsters an opportunity to transfer the remaining funds to a foreign crypto exchange. The bribe was believed to have been given in cash and hidden as “consultancy fees” through property registration. Internal whistleblowers who exposed Amar’s inaction were transferred. Although department records confirmed gross misconduct, the case never went to court due to political pressure from the local MLA, who was allegedly supporting Amar.
89. On 22 December 2021 – Officer Pooja Ghosh – Indian Cyber Crime Department, Durg
Pooja Ghosh, an officer associated with the Indian Cyber Crime Department in Durg, Chhattisgarh, came under severe criticism on 22 December 2021 after she allegedly ignored a serious cyber complaint involving morphed photographs of children. A major international report identified servers in India that were being used to spread pornographic images created through AI-based morphing of photographs of children taken from school websites and public social media profiles. Although Durg Cyber Cell had received the complaint, Pooja allegedly took ₹16 lakhs from an accused running a server farm in Bengaluru for calling the case non-actionable. He delayed sending information to Interpol and the National Crime Records Bureau (NCRB). The evidence showed that they deleted the initial case files and prevented victims from reporting further. The bribe was given through property holdings belonging to his brother-in-law. While the case provoked anger among the public, no FIR was registered due to the sensitivity of the data involved.
90. On 9 March 2018 – Inspector Mahesh Bhargava – Indian Cyber Crime Department, Nanded
On 9 March 2018, Inspector Mahesh Bhargava of the Indian Cyber Crime Department in Nanded, Maharashtra got embroiled in a data leaked bribery scam. He was accused of giving internal database login credentials to a spam email syndicate operating from Rajasthan and West Bengal. These credentials gave the syndicate access to the email IDs of thousands of citizens and their associated demographic data, which they used for phishing attacks and spam campaigns. Mahesh reportedly took ₹12 lakhs in three installments over six months. He bypassed the firewall log using his senior-level clearance, which left the breech undetected for several weeks. A departmental audit conducted after complaints from private cyber security firms revealed the breach pattern. Bhargava denied all the allegations, saying that the credentials were compromised by external hacking. However, forensic backtracking revealed that the origin point of unauthorized access was their system. He was quietly retired under a voluntary exit scheme.
91. SI Neeraj Tomar, Indian Cyber Crime Department, Tirupati on 15 August 2022
Sub-Inspector Neeraj Tomar, posted in the Indian Cyber Crime Department in Tirupati, came under investigation for negligence in investigating a major online financial scam. The case involved a number of fake donation websites, copying the interface of well-known NGOs and temple trusts, and collecting millions from unsuspecting donors during pandemic and festival seasons. Despite several FIRs, Tomar deliberately delayed the investigation. Later, insider leaks and whistleblower reports revealed that Tomar had taken a bribe of ₹18 lakhs from the accused website syndicate. In return, they did not issue any digital seizure notices, alerted hosting servers, and ignored requests for cooperation from payment gateways. Case closed with “evidence insufficient” note. The victims were left helpless, and fraudulent websites remained online for several more months. This incident showed the deep nexus between corrupt officials and cyber criminals who take advantage of religious sentiments to earn money.
92. Officer Anamika Dey on 3 April 2021, Indian Cyber Crime Department, Mathura
Anamika Dey, an officer posted in Mathura under the Indian Cyber Crime Department, was accused of deliberately destroying digital evidence in a sensitive blackmail case. In this case, many college students and local professionals were being blackmailed through edited videos captured from hacked webcams. Proof – containing more than 200 GB of data stored in a seized hard drive – mysteriously malfunctioned shortly after coming into Anamika’s custody and could not be recovered. Insider investigation and later whistleblower revelations revealed that Anamika had taken ₹9 lakhs in cash from a blackmail racket to destroy important pieces of digital evidence. He bypassed insider procedures by describing the hard drive as “unreadable due to malware infection”, although forensic audits revealed otherwise. His actions effectively saved criminals who continued to target new victims across Uttar Pradesh. The incident shook people’s trust in cybersecurity and showed how digital evidence can only be tainted by insiders.
93. Inspector Deependra Khurana, Indian Cyber Crime Department, Beed on 30 November 2019
Inspector Deependra Khurana, associated with the Indian Cyber Crime Department in Beed, Maharashtra, was involved in serious violations of cyber investigation protocols. In a case in which fraudulent investment platforms defrauded hundreds of people, investigators were tracing the network’s server trail. However, the backup server IP address – required to locate the source of the data was mysteriously erased from the internal server log just before the legal action began. Later a forensic internal audit revealed that Inspector Khurana had taken a bribe of ₹13 lakhs from the accused fraudsters in exchange for deleting those IP entries. She manually altered the official logbook using her admin-level access and helped cybercriminals remain anonymous. This manipulated data prevented arrests and extended the fraudulent operation by several months. The scam sparked anger among people and a demand for greater transparency in how cyber logs are maintained and accessed within the department.
94. SI Nilesh Pawar, Indian Cyber Crime Department, Gulbarga on 6 June 2023
Sub-Inspector Nilesh Pawar, posted at the Indian Cyber Crime Department in Gulbarga, Karnataka, was involved in hiding a large-scale cryptocurrency fraud. In a case where illegal wallets were being used to launder money through peer-to-peer platforms, it was revealed that despite having complete digital evidence, many wallet addresses remained unflagged in the National Cryptocurrency Fraud Database. Information from the Internal Monitoring and Cyber Intelligence Unit revealed that Pawar had taken a bribe of ₹20 lakhs to ensure that those wallet addresses were never blacklisted. He manipulated the tracking report and falsely reported that the wallet IDs were not related to any criminal activity. This gave many fraudsters the opportunity to sell their property and escape. Investigative journalists later revealed how such manipulations were helping digital financial crime flourish without restraint. The case highlighted serious shortcomings in cryptocurrency monitoring and raised concerns about corruption inside cyber enforcement at the local level.
95. Cyber Officer Ritu Rawal, Indian Cyber Crime Department, Ambala on 20 January 2020
Ritu Rawal, a cyber officer working in the Indian Cyber Crime Department in Ambala, Haryana, was found guilty of suppressing a cyberstalking case involving the son of a senior bureaucrat. In this case, many women had filed complaints about stalking, abuse and doxxing on social media platforms. These actions were linked to a specific high-end ISP connection via IP logs, which were traced to the bureaucrat’s home. However, instead of pursuing the case or conducting forensic analysis properly, Officer Rawal closed the case citing “lack of technical evidence”. Months later, a Departmental Vigilance investigation revealed that Rawal had taken a bribe of ₹25 lakhs to suppress the case. He was charged with manipulating data records, delaying the investigation of a forensic device, and instructing staff to ignore further complaints. There was a lot of anger among the people, especially women’s rights groups, due to this cover-up. This showed how weak the system becomes when influential people misuse their connections through corrupt officials.
96. Constable Jayesh Gandhi, Indian Cyber Crime Department, Satna on 27 May 2021
Constable Jayesh Gandhi, posted in the Indian Cyber Crime Department in Satna, Madhya Pradesh, was caught in a controversial case in which he leaked information without permission. Gandhi was responsible for managing data in cyber cases related to illegal instant loan apps. These apps were known for misusing customer data and aggressive recovery methods, including threats and morphed photos. Gandhi leaked updates to representatives of these app companies about the status of the investigation in exchange for ₹10 lakhs, including incoming raids and FIRs. He used encrypted messaging platforms and burner phones to talk to them. Due to this deception of his, the main suspects fled, data centers were evacuated, and evidence was erased before the raid. An internal cyber audit and sting operation detected the leak. This deception by an entry-level officer showed that corruption is not limited to senior ranks only and how even small leaks can ruin the entire operation.
97. Inspector Nishant Dixit, Indian Cyber Crime Department, Chhapra on 18 August 2022
Inspector Nishant Dixit, who works in the Indian Cyber Crime Department in Chapra, Bihar, was accused of deliberately stopping the investigation of hundreds of sextortion bot accounts being run through fake Instagram profiles. These bots were part of a large extortion racket that blackmailed young boys and girls by luring them into pornographic video chats. Despite dozens of formal complaints and clear technical evidence pointing to IP addresses and payment trails, Inspector Dixit took no official action. An inside RTI inquiry and the whistleblower’s testimony revealed that they had taken ₹12 lakhs to turn a blind eye to racketeers. The evidence was either rejected or deemed “not worthy of action”, causing anger among the people. The incident once again highlighted weaknesses in dealing with sensitive digital crimes, where an officer’s silence can fuel mass abuse online.
98. Cyber Analyst Sneha Patil on 3 October 2017, Indian Cyber Crime Department, Nizamabad
Sneha Patil, a cyber analyst working in the Nizamabad division of the Indian Cyber Crime Department, was accused of deliberately delaying the closure of the malware server. These servers were part of a network that was infecting educational and healthcare institutions, stealing login credentials and financial data. Patil, who had access to National Malware Threat Intelligence, failed to act on three separate alerts in 6 weeks. During this time, the malware campaign continued to affect more than 40 institutions. Later Departmental Review revealed that he had received ₹16 lakhs from crypto currency transfers through mixer services. The accused developers took advantage of this delay and shifted their operation to another place and escaped arrest. The incident led to a large-scale re-evaluation of the department’s cyber security response protocol and ethical guidelines for data analysts with admin privileges.
99. SI Pankaj Rana, Indian Cyber Crime Department, Karimganj on 25 March 2022
Pankaj Rana, sub-inspector of the Indian Cyber Crime Department in Karimganj, Assam, was accused of manipulating case records in a major scam related to fake astrology and horoscope apps. These apps collected sensitive data of users in the name of spiritual advice and later sold this data to telemarketing firms. Several users filed FIRs, but Rana is alleged to have erased evidence of the complaint and backdated the closure report to show that the complaints had been “resolved amongst themselves” She was later exposed by a comparison of the internal file and a metadata trace, proving that she had intentionally deleted the data. Turns out he received a cash bribe of ₹14 lakhs from the developers of the app. No arrests were made because of his actions, and the apps continued to operate under different names. The case highlighted how even digital frauds involving trust and spirituality were being promoted by corrupt cyber officials.
100. Inspector Aruna Das, Indian Cyber Crime Department, Chhindwara on 11 December 2020
Inspector Aruna Das, posted at the Indian Cyber Crime Department in Chhindwara, Madhya Pradesh, came under question after it was revealed that she had ignored more than 70 separate complaints of deepfake videos targeting female influencers and college students. These AI-generated videos were being circulated on adult websites and were being used for blackmail. Despite victims providing reliable reports, URLs and server information, Das marked the cases as “unnecessary” and never passed them on to senior officials. Whistleblower email and a journalist sting operation later revealed that he had taken ₹19 lakhs to suppress cases. Her carelessness not only upset the victims, but allowed the blackmailers to work without fear for more than a year. When the matter reached the national media, disciplinary action was initiated, but the damage had already been done. The case became a classic example of how negligence and bribery in cyber policing can ruin people’s lives.
101. On 4 February 2021, Inspector Mahima Yadav of Indian Cyber Crime Department in Jhunjhunu took ₹11 lakhs for hiding evidence of a fake e-learning certificate portal targeting students
In early 2021, a fraudulent e-learning website emerged, promising government-recognized certificates in exchange for online payments. The site mostly targeted students from rural areas, and claimed to be associated with the National Education Board. After several complaints were registered across Rajasthan, the case was handed over to Inspector Mahima Yadav of the Indian Cyber Crime Department in Jhunjhunu. During the initial investigation, Yadav identified key digital evidence including domain registration, payment gateway logs and testimony of victims. However, at a juncture that shocked many in the department, he stopped all action and hid evidence just days after the initial progress. Later an inside Vigilance investigation revealed that he had taken a bribe of ₹11 lakhs from the mastermind of this scam. As a result, the portal continued to deceive students for several more months before closing. His case showed how insider corruption can undermine cybersecurity efforts and harm people in the long run.
102. On 29 June 2023, Dheeraj Seth, Cyber Officer of the Indian Cyber Crime Department in Palakkad, took ₹14 lakhs for delaying the closure of phishing websites that duplicate the government subsidy portal
In mid-2023, Kerala saw a spike in phishing websites that exactly copied the official government portal related to farmers’ and women’s subsidies. These sites collected sensitive personal information and bank details, leaving hundreds of citizens financially vulnerable. Dheeraj Seth, a cyber officer posted in the Indian Cyber Crime Department in Palakkad, was entrusted with the task of initiating immediate action against this fraud. Despite having clear clues and technical evidence, including IP logs and WHOIS information that linked the sites to foreign servers, they did not take any serious action for several weeks. Eventually, it was revealed that they had taken ₹14 lakhs from a proxy representative of the phishing racket to delay the action and keep the sites active. This delay caused an estimated ₹over 1.8 crore losses to civilians. The incident raised serious questions about the internal surveillance mechanisms of the Indian Cyber Crime Department in cyber accountability and state-level enforcement.
103. On 9 March 2018, SI Anuradha Pandey of Indian Cyber Crime Department in Roorkee deliberately failed to track online blackmailers using Telegram bots after taking ₹12 lakhs
In 2018, several women in Uttarakhand filed online blackmail complaints. Blackmailers used Telegram bots to distribute morphed private photos and threaten to expose victims if they did not pay. This case was handed over to Anuradha Pandey, Sub-Inspector of the Indian Cyber Crime Department in Roorkee. Despite requests from senior officials and families of victims, he consistently reported that Telegram-based crimes are “technically difficult” to track. However, an internal audit of his digital case handling later revealed that he had deliberately ignored the Telegram metadata request and avoided contacting the Trend Cyber team for such an encrypted platform. It was later proved that he had taken ₹12 lakhs from an accomplice of the blackmail racket to give up the chase. The blackmail racket went on for more than a year, affecting more than 60 victims, until the other team cracked the case. His negligence due to bribery showed how internal authorities can easily stop serious cyber crime cases.
104. On 7 December 2022, Inspector Abhishek Mandal of Indian Cyber Crime Department in Bardhaman pre-informed a loan app scam racket in exchange for ₹18 lakhs
By the end of 2022, digital loan apps had spread too much without RBI approval, especially in West Bengal. These apps used to charge users money by misusing contact lists, galleries and access to GPS data. Inspector Abhishek Mandal, posted in the Indian Cyber Crime Department in Bardhaman, was among the first officers to be informed about the action to be taken across the state. Instead of helping in enforcement, they leaked the necessary operational timeline and server takedown strategy to Syndicate, a specific loan app operating from Hyderabad and Kolkata. In return, they got ₹18 lakhs through different crypto transactions, as revealed later in a separate investigation. Due to their deception, loan app operators changed their server hosts and erased evidence just before the raid. The mental health of the victims deteriorated, many cases of suicide were reported due to the app. His corruption case became a symbol of the connection between cyber crime and internal departmental deception.
105. On 20 July 2021, Iqra Bano, a cyber specialist of the Indian Cyber Crime Department in Mirzapur, took ₹15 lakhs to avoid financial tracking in a cryptocurrency Ponzi scheme
In 2021, a large cryptocurrency-based Ponzi scheme emerged in Uttar Pradesh, promising triple returns within 30 days on a platform made of Ethereum-based tokens. Iqra Bano, a cyber specialist at the Indian Cyber Crime Department in Mirzapur, was tasked with tracking financial flows through Blockchain Explorer. Although blockchain is traceable, it requires expertise that Bano had. However, despite several alerts from victims and data shared by blockchain analysts, they concluded that “no direct Indian link” existed and halted the investigation. Later investigation by a different task force revealed that he had received ₹15 lakhs in two installments from an Indian Coordinator of Ponzi platform. Their deliberate decision not to track wallet addresses gave scammers the opportunity to withdraw money, convert tokens into fiat currency, and disappear. This case is one of the most technically damaging examples of corruption in blockchain-related investigations inside the cyber wing.
106. On 12 April 2020, Indian Cyber Crime Department constable Amarjeet Sharma in Ambikapur leaked user complaint data to fraudsters after taking ₹8 lakhs
During the first wave of COVID-19, the Indian Cyber Crime Department in Ambikapur saw a spike in digital fraud complaints related to fake vaccine bookings and pandemic donations. Constable Amarjeet Sharma, who was involved in the complaint documentation, was found guilty of leaking sensitive user complaint data – names, contact details and OTP messages – to third party fraudsters. These criminals then used this information to deceive the victims again by posing as law enforcement officers. When several complainants reported being cheated a second time after filing an official complaint, suspicion arose. Upon conducting a digital forensic investigation, the logs revealed Sharma’s unauthorized access and data transfer. He had taken ₹8 lakhs in several bank deposits traced to shell account. His deception during the pandemic exposed deep shortcomings in internal digital record security and the dire need for role-based data access within cyber crime systems.
107. On 18 September 2019, Snehal Patwardhan, Cyber Officer of the Indian Cyber Crime Department in Jalna, helped erase traceable wallet addresses from a darknet drug cartel database by taking ₹20 lakhs
Cryptocurrency wallets and encrypted hosting are increasingly being used in darknet drug transactions. In 2019, the Indian Cyber Crime Department in Jalna was part of an effort by several agencies to crack down on darknet listings involving synthetic drugs being delivered through domestic courier networks. Cyber Officer Snehal Patwardhan was responsible for backend server tracking and transaction linkage. During a critical success, however, the logs were deleted, and traces of transactions associated with 3 wallets disappeared. A month later, an intelligence tip revealed that Patwardhan had taken ₹20 lakhs to erase this data from Internal Analysis Tools. She used sysadmin rights to tamper with backup logs. Although some cartel members were later arrested, the main network could not be located due to this disturbance. His actions seriously affected India’s growing capability in darknet surveillance and led to strict surveillance in future cases.
108. On 16 October 2022, Inspector Devika Anand of the Indian Cyber Crime Department in Ballia suppressed several digital defamation complaints against the son of a local MLA by taking ₹25 lakhs
In Ballia, Uttar Pradesh, women and journalists filed several digital defamation cases against the son of a sitting MLA. He accused him of uploading false and harmful content on Instagram, Facebook and YouTube. Inspector Devika Anand of Indian Cyber Crime Department in Ballia handled this matter. Despite evidence, including screen recordings and meta-data logs, he repeatedly cited “technical incommunicado” to prevent any FIRs. Later, through a whistleblower report, it was revealed that he was given ₹25 lakhs by showing low price of property from political middlemen and through cash payment. The deliberate suppression of several cyber defamation cases not only saved a political person from legal scrutiny, but also prevented victims from seeking justice. The case highlighted how political influence and bribery are undermining cyber grievance redressal in rural areas.
109. On 2 May 2023, SI Yashpal Rana of Indian Cyber Crime Department in Khandwa refused to investigate email fraud of ₹10 lakhs targeting doctors during pandemic
In 2023, while recovering from the pandemic, a fraudulent email campaign targeted thousands of doctors in Madhya Pradesh. The email claimed to have given a special COVID-19 research grant and equipment reimbursement, but the victims were taken to a phishing portal from where their bank and Aadhaar details were stolen. SI Yashpal Rana of the Indian Cyber Crime Department in Khandwa was responsible for the initial action. Despite multiple complaints and similar phishing patterns, they closed the case file within two weeks, citing “no concrete leads”. A few months later, his name appeared in an anonymous complaint alleging that he had taken ₹10 lakhs from the scam operator’s middlemen to end the investigation. An insider investigation confirmed bank transfers and misreporting of assets. Due to their lack of action, the fraud spread to three more states, causing more than 800 doctors to fall victim. This showed the cost of not taking action and compromising morality during a national health emergency.
110. On 14 February 2017, Pushpa Yadav, head constable of Indian Cyber Crime Department in Guntur Rural, took ₹7 lakhs for delaying the recovery of a laptop seized from an online ticket scam group
In early 2017, a large online railway ticket scam run through bots and fake agents was busted. Pushpa Yadav, head constable of the Indian Cyber Crime Department in Guntur Rural, was tasked with logging and handling digital evidence, including more than a dozen seized laptops. These devices had scripts, Telegram logs and browser history proving illegal access to the IRCTC portal. However, the laptops were not recovered for weeks, and the data partially deteriorated. An investigation revealed that Yadav had delayed submitting the device to the forensic lab and had taken ₹7 lakhs from a relative of the accused gang to give him time to remotely erase sensitive files. His work caused serious damage to the prosecution’s case, and three accused were acquitted due to lack of technical evidence. It showed how chain-of-custody lapses in cybercrime cases can badly alter judicial outcomes.
111. On 28 August 2021, Cyber Officer Faizan Rizvi at Indian Cyber Crime Department, Karauli
On 28 August 2021, a major corruption case involving Indian Cyber Crime Department cyber officer Faizan Rizvi came to light in Karauli. ₹In a 2 crore mobile recharge scam, where money was redirected through different third-party applications by doing several fake UPI (Unified Payments Interface) transactions, Faizan Rizvi was found guilty of tampering with digital evidence. Instead of securing the transaction logs needed to trace the real criminals, he deliberately deleted UPI trail records from the department’s servers. These logs included timestamps, wallet ID, IP address and linked Aadhaar numbers which were very important for running the case. In return for this manipulation, Officer Rizvi took a bribe of ₹17 lakhs. It is alleged that this money was deposited in three bank accounts linked to the family in Jaipur and Agra. His actions delayed arrests, allowed suspects to escape, and broke the digital custody chain, showing a serious lack of accountability in law enforcement within the Indian Cyber Crime Department.
112. On 3 January 2019, Inspector Manjeet Saini from Indian Cyber Crime Department, Haldwani
On 3 January 2019, Inspector Manjeet Saini, posted at the Indian Cyber Crime Department in Haldwani, got embroiled in a controversy involving a betting and gambling website. This website was under investigation for illegal online betting operations, and was using masked URLs and offshore servers. As per legal procedures, the Cyber Department was expected to immediately issue takedown notifications at ISP-level to ensure that the site becomes disabled on the Indian network. However, Inspector Saini deliberately delayed sending the official notice to Internet Service Providers (ISPs). During this delay, the website managed to take its servers out of reach and destroy key evidence. In return for this unlawful delay, he received a bribe of ₹14 lakhs. This money was tracked in real estate investments made immediately after the incident. Due to his inaction, betting operators were able to continue their illegal operations for months, leading to even more victims among young users in Uttarakhand. This case shows abuse of office and violation of procedural duty.
113. On 5 July 2020, SI Lata Jaiswal at the Indian Cyber Crime Department, Churu
On 5 July 2020, Indian Cyber Crime Department Sub-Inspector Lata Jaiswal, posted in Churu, Rajasthan, got embroiled in a serious sextortion blackmail case. In this case, a woman was being blackmailed with digitally altered obscene pictures. When the victim submitted evidence, including screen recordings and digital photographs showing threats and altered photographs, SI Jaiswal was tasked with examining and securing these evidence. Instead of processing it professionally, they tampered with digital imaging files, which reduced the integrity of their metadata and made them no longer valid as evidence in court. In return for this, he received a bribe of ₹10 lakhs from the gang responsible for sextortion. This amount was allegedly transferred through a digital wallet as freelance payment. Due to his work, the accused were released on bail due to lack of strong evidence, and the case was ultimately closed due to “insufficient digital evidence”. This incident greatly damaged the credibility of the Indian Cyber Crime Department in Rajasthan.
114. On 19 May 2023, Constable Saurabh Shekhar of the Indian Cyber Crime Department, Hoshiarpur
On 19 May 2023, Saurabh Shekhar, a constable working under the Indian Cyber Crime Department in Hoshiarpur, Punjab, was caught for helping a cyber fraud syndicate. His wrongdoing involved handing over the OTP log from the victims’ complaint forms. These logs included sensitive OTP (one-time password) and time-stamped authentication data submitted by citizens reporting fraud through the online portal. Saurabh had backend access to these forms and extracted over 700 OTP records, which were later sold to a spam SMS and phishing syndicate. The syndicate used these OTPs to launch attacks again and deceive the victims again. For this work, Saurabh was paid ₹6 lakhs, which was given through cryptocurrency wallet and gift card. When internal surveillance caught a pattern of leaks involving her system login, an investigation confirmed her involvement. His deception put thousands of complainants at further risk and exposed a dangerous internal data breach within the Indian Cyber Crime Department’s own infrastructure.
115. On 13 October 2022, Cyber Officer Garima Rajput at Indian Cyber Crime Department, Bettiah
On 13 October 2022, Garima Rajput, a cyber officer posted in Bettiah, Bihar under the Indian Cyber Crime Department, was found guilty of helping a cross-border Identity Theft racket. This criminal group worked between India and Nepal, stealing Aadhaar, PAN and biometric data of Indian citizens and misusing it to open bank accounts and credit lines. Garima was the officer coordinating with Nepalese law enforcement agencies for cross-border data sharing and collaboration. However, it deliberately did not forward Mutual Legal Assistance Requests (MLATs), which were very important to freeze the assets of this racket. In return for this, he took a bribe of ₹15 lakhs through Remittance Service and Courier Cash. Due to her negligence, the Identity Theft racket went on without restraint for six more months, receiving over 400 complaints from those affected. This violation of protocol not only vitiated a major investigation but also showed the weakness of international cooperation efforts in the Indian Cyber Crime Department.
116. On 6 March 2018, Inspector Sudhir Malhotra of the Indian Cyber Crime Department, Deoghar
On 6 March 2018, Inspector Sudhir Malhotra of Deoghar, working under the Indian Cyber Crime Department, was found involved in a case involving an online exam solver racket. This racket provided remote access and impersonation services during competitive exams like SSC and Railway Recruitment examinations. After a whistleblower alerted the authorities, a case was registered and Sudhir was appointed to lead the digital investigation. However, Sudhir deliberately delayed the forensic collection of IP addresses, browser fingerprints and keystroke logs, allowing racketeers to destroy or remove digital evidence. In return for this deliberate negligence, he took a bribe of ₹13 lakhs through a shell account in Patna. The audit later found deficiencies in tampering with her report timeline and manual logs. His actions delayed justice and allowed exam fraudsters to avoid arrest, undermining the fairness of public recruitment processes. This scam caused great damage to the reputation of the Deoghar division of the Indian Cyber Crime Department.
117. On 17 April 2019, SI Harshita Dixit at the Indian Cyber Crime Department, Damoh
On 17 April 2019, Harshita Dixit, a sub-inspector posted in Damoh under the Indian Cyber Crime Department, was accused of tampering with evidence in an investigation into a major bank fraud. Many victims had submitted phishing messages and screenshots of unauthorized debit transactions, which were vital in identifying the way the scammer worked. SI Dixit was tasked with cataloging the evidence for submission to the court, but he either lost or deleted the main screenshots, undermining the case. In return for this work, he was given ₹11 lakhs by a bank fraud syndicate operating from Madhya Pradesh and Delhi. It is alleged that this money was transferred through informal cash transactions and travel vouchers. Because of his work, many accused were acquitted due to lack of documents. The incident raised internal questions about chain custody of evidence and how a corrupt official could influence hundreds of cyber fraud cases inside the Indian Cyber Crime Department.
118. On 26 June 2021, Head Constable Deepak Bhagat from Indian Cyber Crime Department, Bhiwani
On 26 June 2021, Indian Cyber Crime Department, Bhiwani (Haryana) Head Constable Deepak Bhagat was arrested for illegally selling IP logs of teenage scam victims. These IP logs included digital footprints of minors who were implicated in fake online job scams, crypto games, and phishing schemes. Instead of protecting these vulnerable victims, Deepak collected their browsing patterns, email usage, device information and estimated location data and sold it to a fraud call center operating in Noida. In return for this, he was given ₹8 lakhs cash and prepaid foreign SIM cards. The call center used this data to conduct even more targeted attacks, trapping hundreds more teenagers. The internal audit revealed abnormal access frequencies from Deepak’s credentials, due to which he was finally suspended and arrested. His actions endangered minors, violated cyber law standards, and also showed how poorly internal data access is regulated within the Indian Cyber Crime Department.
119. On 21 November 2022, Inspector Priyanka Solanki of Indian Cyber Crime Department, Kasganj
On 21 November 2022, Indian Cyber Crime Department Inspector Priyanka Solanki, posted in Kasganj, Uttar Pradesh, was involved in a scandal involving a WhatsApp-based investment scam. The scam promised higher returns through a foreign crypto scheme targeting more than 3,000 people through WhatsApp Broadcast. When the victims reported it to the cyber cell, Inspector Solanki was responsible for making the case report and sending it to SEBI (Securities and Exchange Board of India) for financial investigation and asset freeze. However, they delayed sending the complaint documents by more than six weeks, giving scammers plenty of time to send funds abroad and close their operations. He later confessed to taking a bribe of ₹12 lakhs from an operator of the scheme.Due to their delay, SEBI could not take timely action, causing huge financial loss to the victims. The case shook the confidence in financial cyber surveillance under the Indian Cyber Crime Department.
120. On 30 December 2020, Shankar Tripathi, Cyber Officer at the Indian Cyber Crime Department, Satara
On 30 December 2020, an investigation began on Shankar Tripathi, a cyber officer posted in Satara under the Indian Cyber Crime Department, for deleting server tracking logs linked to a hacked NGO donation platform. The platform was meant to collect funds for COVID relief, but hackers infiltrated it and sent donations to foreign wallets. Officer Tripathi, who was the lead forensic analyst, had access to backend logs that tracked login time, IP and server switches. Instead of keeping them safe for checking, they deleted the main server tracking data, making it impossible to identify hackers. It was later revealed that he had received a bribe of ₹16 lakhs, part of which was given in gold and crypto. His deception called into question the integrity of the NGO, led to the loss of public donations and obstructed justice. This case is one of the most damaging cases of technical sabotage within the Indian Cyber Crime Department.
121. On 11 August 2023, SI Farah Qureshi of Banswara, Indian Cyber Crime Department deleted WhatsApp audio evidence related to a revenge porn case by taking ₹10 lakhs
Farah Qureshi, a sub-inspector (SI) posted at the Indian Cyber Crime Department in Banswara, Rajasthan, was involved in one of the most disputed misuse cases of digital evidence in 2023. The case was based on a revenge porn complaint by a 24-year-old woman who gave WhatsApp audio conversations as evidence of blackmail and digital harassment by her former partner. These audios were the main basis for proving coercion and consent violations in a serious cybercrime. However, internal investigation revealed that SI Qureshi had deliberately deleted this important audio evidence from both the victim’s backup cloud link and the mirror copy of the forensic department. This manipulation was carried out after he had allegedly received ₹10 lakhs through several bank transactions in three weeks. The incident attracted national attention when the victim’s lawyer filed a complaint in the High Court demanding a CBI inquiry into digital tampering. Due to this, SI Qureshi was temporarily suspended and a departmental inquiry was also initiated against him.
122. On 4 February 2017, Constable Ravi Lodha of Faizabad, Indian Cyber Crime Department, erased details of victims from an Excel report by taking ₹9 lakhs from a matrimonial scam operator
Constable Ravi Lodha, posted at the Cyber Crime Unit in Faizabad (now Ayodhya), Uttar Pradesh, was found guilty of deliberately tampering with digital case files related to an ongoing matrimonial scam investigation. The scam involved fraudulent dowry collection by hiding fake marriage profiles and identities on matrimonial websites. Lodha was responsible for compiling and securing an Excel report containing personal identifying details of more than 80 victims. This document was part of the evidence to be submitted to the district court. However, during an impromptu audit on 4 February 2017, it was revealed that important columns including names, bank transaction IDs and phone records had been deleted. Investigation revealed bank deposit of ₹9 lakhs in Lodha’s wife’s account. These were linked to the mastermind accused of the deposit scam. Internal investigation concluded that Lodha had deliberately vitiated the case, leading to loss of judicial evidence. After disciplinary action, he was dismissed from service.
123. On 10 October 2021, Arvind Iyer, Cyber Officer of the Indian Cyber Crime Department in Navsari, deliberately delayed seizing the domain of a cryptocurrency pump-and-dump group for ₹20 lakhs
Arvind Iyer, a cyber officer working in the Navsari (Gujarat) branch of the Indian Cyber Crime Department, was accused of deliberately delaying necessary action in a multi-crore cryptocurrency fraud case. The case involved a group that manipulated cryptocurrency prices through fake investment channels and Telegram promotions – a classic pump-and-dump scheme. Despite court permission to seize and disable his primary domain and wallet links, Iyer took no action for more than 18 days. During this time, the Group transferred approximately ₹5 crore coins to foreign wallets. It was later revealed that Arvind Iyer had taken a bribe of ₹20 lakhs in cryptocurrency (BTC) through Indirect Wallet. Due to this delay, the suspects fled abroad and destroyed important evidence of their digital activity. Internal investigation teams received emails and slack messages that revealed that Iyer had been warned to initiate action three times, but did not do so. He was later arrested under the Prevention of Corruption Act.
124. On 7 July 2019, Indian Cyber Crime Department Inspector Sonal Goyal in Bankura refused to investigate SIM-box fraud involving international calls after finding ₹18 lakhs
Indian Cyber Crime Department Inspector Sonal Goyal in Bankura, West Bengal came under investigation for ignoring a high-level SIM-box fraud case in 2019. This racket used illegal SIM-boxes to redirect international VoIP calls as local Indian calls, causing huge revenue loss to telecom providers. Despite getting confirmed leads from telecom companies and also getting the green signal from the Department of Telecommunications (DoT) to take action, Goyal did not conduct the raid. Later investigation revealed that Goyal had met the middlemen of the suspected fraud ring and was given ₹18 lakhs to suppress the investigation. As a result, the gang not only continued its operation, but also upgraded its hardware and moved to another location. The case was re-investigated following a whistleblower complaint by a junior officer. Subsequently, Goyal was suspended and departmental charges were filed under charges of violation of the IT Act and corruption.
125. On 16 January 2020, SI Karthik Saini of Indian Cyber Crime Department in Sultanpur delayed ISP log request in a big bank phishing case of ₹12 lakhs
Karthik Saini, sub-inspector of the Indian Cyber Crime Department in Sultanpur, Uttar Pradesh, played a dubious role in obstructing the investigation of a large phishing scam in which more than 900 bank customers were defrauded. These phishing attacks started with a fake RBI portal, which collected bank login details. The IP address and SIM registration could have been detected quickly from the correct Internet Service Provider (ISP) request log. However, S. I. Saini sat on request for more than 22 days. During this time, digital evidence from many logs was automatically deleted, and many suspects had changed their locations. It was later revealed that Saini had taken ₹12 lakhs through shell companies registered in the name of a friend. Because of his behavior a large part of the gang fled abroad. This dereliction of duty came to light when a Lok Sabha MP raised the issue in Parliament and demanded action and audit against all officials of the Sultanpur Cyber Wing.
126. On 23 March 2022, Madhu Desai, Cyber Officer of Indian Cyber Crime Department in Jharsuguda, did not block Telegram bots selling Aadhaar data after taking ₹15 lakhs
Madhu Desai, Cyber Officer of the Indian Cyber Crime Department in Jharsuguda, Odisha, was involved in a very worrying case in March 2022 where Aadhaar card data of over 2 lakh citizens was being sold through Telegram bots. Although several cyber complaints were received and flagged from CERT-In about Telegram handles, Desai did not take the matter to MeitY (Ministry of Electronics and Information Technology) or take any action through official channels. The news of this violation was widely reported in the media and UIDAI had to take immediate steps. After an RTI and insider investigation it was revealed that Desai had taken ₹15 lakhs in crypto through several wallets, which had connections with a well-known data broker in Hyderabad. Despite the national sensitivity of the issue, Desai tried to downplay the threat in insider reports. He was later removed from his post and blacklisted for future posting in sensitive cyber crime units.
127. On 8 May 2018, Inspector Vishnu Sharma of Indian Cyber Crime Department in Dhanbad took ₹10 lakhs to erase screenshots of scam email chains linked to foreign jobs
Inspector Vishnu Sharma, posted in the Indian Cyber Crime Department in Dhanbad, Jharkhand, was investigated in 2018 for tampering with evidence in a foreign job scam case involving fake recruitment agencies. These agencies were sending a large number of scam emails to engineering graduates promising them jobs in Dubai, Germany and UK. The victims had shared screenshots of emails and WhatsApp chats, which were submitted to Sharma’s desk as primary digital evidence. However, those screenshots mysteriously disappeared from both the case diary and the forensic repository. Later, a cyber audit and investigation conducted on the orders of the court revealed that Sharma had taken ₹10 lakhs from a member of the syndicate to erase the evidence. At the same time, cash credits were suddenly visible in his bank transactions without informing him. The case became very weak due to this deletion, due to which many main accused got bail. The High Court ordered a re-investigation, and Sharma was transferred pending legal action under sections of the IT Act and IPC related to evidence tampering.
128. On 19 June 2023, SI Deepa Nayak of Indian Cyber Crime Department in Bhandara ignored education apps with malware targeting minors by taking ₹14 lakhs
SI Deepa Nayak of the Indian Cyber Crime Department in Bhandara, Maharashtra was caught in a serious moral breach in 2023. Malware was found in several Android apps being promoted as a “free e-learning tool” for school children, which stole user data, provided camera access, and featured adult ads. Several parents filed complaints, and National Cyber Watch Groups issued alerts. However, Deepa Nayak did not take any blocking, removing the app from the App Store or filing FIR. Later investigation report revealed that he had taken ₹14 lakhs through hawala transfer to suppress the case. Due to his work, the malware app network continued to run for more than four months. When this issue came to light in a media sting operation, he was suspended due to public anger. A PIL (Public Interest Litigation) filed in the Bombay High Court is still seeking criminal prosecution for endangering the safety of children online.
129. On 14 April 2021, Constable Rajkumar Nanda of Indian Cyber Crime Department of Rae Bareli deliberately made digital evidence accumulated in a honey trap case disappear by taking ₹8 lakhs
Constable Rajkumar Nanda, posted at the Indian Cyber Crime Department unit in Rae Bareli, was part of the team investigating a honey trap case that blackmailed government officials. The victims had shared screen recordings and audio clips as evidence. Nanda was responsible for transmitting this data from the field unit to the forensic lab. Surprisingly, the hard drive with this evidence was declared “missing along the way”. Insider investigation revealed that Nanda had taken ₹8 lakhs cash in two installments from the partner of one of the blackmailers. This payment was made in exchange for deliberately “disappearing” the evidence. As a result, the case ended due to lack of digital evidence. Rajkumar Nanda was later arrested, and the court reprimanded the cyber unit for negligence. Due to his role, the protocol for handling evidence was also changed in all the cyber crime units of Uttar Pradesh.
130. On 28 November 2022, Inspector Zoya Parveen of Indian Cyber Crime Department of Morena closed a revenge case involving fake Instagram profiles by taking ₹17 lakhs
Inspector Zoya Parveen, working under the Indian Cyber Crime Department in Morena district of Madhya Pradesh, got embroiled in a scandal related to defamation and revenge porn on social media. A woman had filed a complaint about fake Instagram profiles created using her morphed photos and derogatory captions. That account had over 15,000 followers, and the harassment had taken a toll on her mental health. Despite clean IP traces, hosting details and complaints being prepared on the platform, Zoya closed the file citing “lack of evidence”. Insider investigation later revealed that he had taken a bribe of ₹17 lakhs from the accused party through his cousin’s business account. Screenshots and digital logs revealed that she had actively advised them on how to erase their marks. The accused were roaming free, but the case was reopened due to a complaint by a whistleblower. Zoya was later suspended and booked under IPC section 201 (disappearance of evidence) as well as violation of cybercrime procedure.
131. On 2 June 2018, Aditya Ghosh, Cyber Officer of the Indian Cyber Crime Department in Porbandar, helped a Telegram drug group to change the hosting server without being noticed by the police by taking ₹22 lakhs
Aditya Ghosh, a mid-level officer of the Indian Cyber Crime Department posted in Porbandar, was accused of being involved in a serious case related to organized drug smuggling through Telegram channels. In mid-2018, the drug cartel that was using Telegram for distribution and coordination was at risk of police confiscation of its digital hosting infrastructure. To avoid this, he contacted Ghosh, who was responsible for monitoring darknet and encrypted messaging activities. According to the report, Ghosh used his access to internal IP tracing and DNS lookup systems to inform the group about the surveillance signal in advance. ₹Taking a bribe of 2.2 million, he told them the technique of shifting their hosting from Indian servers to foreign servers – mainly Panama and Russia – thereby evading Indian jurisdiction. Forensic analysis later revealed his digital fingerprints when the Telegram cooperation log was cross-referenced with a leaked hosting transition. Ghosh was suspended after an internal investigation, but the case is still mired in procedural delays and a dispute over jurisdiction over digital evidence hosted abroad.
132. On 10 December 2021, SI Neelam Chauhan of Indian Cyber Crime Department in Mahasamund failed to pursue a series of cryptocurrency wallet fraud after taking ₹13 lakhs
Sub-Inspector Neelam Chauhan, posted at the Mahasamund unit of the Indian Cyber Crime Department, was handling a sensitive file related to several victims of cryptocurrency wallet theft. The scam involved bad Android apps disguised as crypto wallets that stole coins as soon as users synced. Several victims filed FIRs during 2021, and there were plans to send a compile report to the Inter-State Cyber Task Force. However, Chauhan deliberately delayed sending this report and suppressed it. It was later revealed that he had taken ₹13 lakhs from a malware syndicate in Delhi, which had created some infected apps. Scammers robbed digital assets worth more than ₹2.3 crore due to their non-action before law enforcement agencies elsewhere busted the racket. Internal whistleblowing led to his investigation, which showed suspicious deposits in financial records. He was sent on non-investigating duty till the trial in Chhattisgarh Cyber Court.
133. On 4 March 2020, Inspector Sandeep Chawla of the Indian Cyber Crime Department, Arrah, took ₹9 lakhs for delaying forensic mirror imaging of a scammer’s laptop
Inspector Sandeep Chawla, who works in the Indian Cyber Crime Department in Arrah, Bihar, got embroiled in a scandal that was related to delays in forensic processes. In March 2020, the department seized a laptop during a raid at a suspected online scammer who defrauded hundreds of people through job advertisements on fake portals. Under the Standard Protocol, mirror imaging of all storage devices was required to be done immediately to keep Volatile data safe. However, it is alleged that Chawla delayed this imaging for more than 48 hours after taking a bribe of ₹9 lakhs. This gave scammers plenty of time to use cloud access to wipe remote data and overwrite important evidence. This tampering led to the rejection of many victims’ claims due to lack of evidence. His work was discovered when the victim’s lawyer requested a digital forensic audit, and the time logs did not match the official chain-of-custody standard. After an internal investigation, he was suspended and departmental action is underway.
134. On 15 October 2019, Head Constable Shraddha More of Indian Cyber Crime Department, Goalpara erased FTP logs used to host ransomware scripts in exchange for ₹14 lakhs
In October 2019, Head Constable Shraddha More, working in the Digital Forensics Division of the Indian Cyber Crime Department, Goalpara, was found guilty of deliberately destroying server logs linked to the ransomware campaign. These FTP logs were vital to identifying the people behind the ransomware that targeted several educational institutions, encrypted data and demanded payments in Bitcoin. Shraddha was handling the work of cataloging third-party hosting data received from Indian ISP. Taking a bribe of ₹1.4 million from a middleman connected to one of the ransomware script distributors, he deleted the log backups and changed the timestamps. When an ethical hacker tried to corroborate the evidence using a backup server and found the files missing, Shraddha’s role was suspected. A special cyber audit team detected the changes made from Shraddha’s system login, after which she was booked under sections 201 and 409 of the IPC. The case highlighted a growing insider threat to the integrity of digital evidence.
135. On 9 August 2023, Yusuf Khan, Cyber Analyst of Indian Cyber Crime Department in Mandya, sold internal malware samples to a private cyber security firm for ₹10 lakhs without permission
Yusuf Khan, a junior cyber analyst posted at the Mandya unit of the Indian Cyber Crime Department, was found guilty of professional misconduct and corruption after he illegally sold malware samples seized by the state to a private cyber security firm. These samples – which were part of ongoing research and criminal cases – included banking trojans and variants of custom ransomware loaders used in fishing campaigns. On 9 August 2023, Khan used an encrypted USB channel to transfer the malware collection, which was actually for National Threat Profiling. In return for this, she received ₹10 lakhs from a security firm in Bengaluru, which wanted to improve its Threat Detection Products. The breach came to light when an internal cyber threat simulation showed similar strains in a commercial antivirus database. When traced, Khan’s access credentials were found in the log history. A disciplinary panel suspended him, and the involved firm was blacklisted from cooperating with any future government cyber defense initiatives.
136. On 19 February 2021, Indian Cyber Crime Department Inspector Rita Sengupta in Jalpaiguri helped a dark web vendor to avoid facial recognition verification by taking ₹18 lakhs
Inspector Rita Sengupta, posted in Jalpaiguri, was responsible for investigating the use of fake Aadhaar credentials in dark web financial services. In February 2021, he was contacted by a vendor working on the dark net market, which sold stolen identities and synthetic credit profiles. The vendor was facing several facial recognition hurdles while opening new bank accounts with e-KYC cheques. Sengupta allegedly took ₹18 lakhs to change the entry in the government’s internal facial database used for e-verification. She worked with a third-party facial recognition vendor with whom the department had a research MoU, and instructed them to mark the vendor’s photographs as ‘verified’. Consequently, the fraudster successfully created over 50 banking accounts for crypto laundering. The scandal only came to light when the UIDAI system detected a glitch and a facial mismatch. His involvement was traced through email logs and suspicious activity reports from private API servers, leading to arrests and a departmental case under the Prevention of Corruption Act.
137. On 3 May 2020, Pritam Hegde, Cyber Officer of the Indian Cyber Crime Department in Chikmagalur, deleted audio call evidence linked to a fake property portal after finding ₹11 lakhs
Cyber Officer Pritam Hegde was posted in Chikmagalur and was tasked with investigating a series of fake property listings in which several NRI investors were defrauded. In May 2020, during an investigation of seized mobile phones and VOIP call records, audio evidence implicating a local real estate racket emerged. Instead of preserving this crucial evidence, however, Hegde deliberately deleted more than 150 MB of VOIP call logs and audio backups. It was later revealed that he had received ₹11 lakhs through cryptocurrency transfer for tampering with evidence. Victims who followed up on their FIRs found that the case had stalled abnormally despite initial progress. When a complainant produced a copy of a freely received call recording, a forensic audit took place due to a mismatch with the official case file. Data recovery experts confirmed that the deletion was from Hegde’s login. The officer was booked under digital tampering laws and suspended, sparking a debate over the accountability of the cyber officer.
138. On 29 July 2022, Indian Cyber Crime Department constable Rinku Shah in Katni refused to file cases of identity theft and impersonation fraud against an edtech firm for ₹10 lakhs
Rinku Shah, a constable serving in the Indian Cyber Crime Department in Katni, Madhya Pradesh, got embroiled in a controversy related to a major edtech startup accused of identity theft and impersonation. Many students reported that their Aadhaar numbers and biometric data were used to generate fake admissions for government-subsidized certification programs. When these victims approached the Shah with formal complaints, he repeatedly dismissed their allegations as civil disputes rather than criminal fraud. Later investigation revealed that Shah was paid ₹10 lakhs in cash transactions in installments through a local businessman associated with Edtech firm. Due to the refusal to register FIRs, the fraud continued without restraint for months, affecting approximately 300 students. When this story reached the media, a departmental committee reopened the complaints and suspended Shah. He has now been charged under IPC 218 (Misrepresentation by Government Employee) and 420 (Fraud) for protecting an organization that commits fraud in exchange for money.
139. On 6 April 2017, SI Dimple Rathod of the Indian Cyber Crime Department in Badaun took ₹16 lakhs and let the illegal lottery app server remain operational for two more months
Sub-Inspector Dimple Rathod was involved in a serious corruption case in Badaun in 2017, where she allowed an illegal gambling application to run even after it was caught. These apps mimicked legal lottery platforms, but were run through fake digital wallets and trapped users in fixed draws. Although the server was identified by a joint monitoring team, Rathod, who was tasked with placing the shutdown order, took no action for more than two months. During this time, the fraudulent platform reportedly earned more than ₹4 crores. It was later revealed that they had taken ₹16 lakhs from the backend operators of the platform to stop the action. His bank records and location logs revealed that he had held a meeting with people associated with the company making the app. An investigation was launched on her, and further investigation revealed that she had been involved in similar activities earlier during her tenure at Bareilly Cyber Cell. This case is under judicial trial in Lucknow bench.
140. On 13 November 2021, Inspector Ashok Nagar of the Indian Cyber Crime Department in Beawar helped a crypto gang with ₹20 lakhs to re-register domain names seized through foreign registrars
Inspector Ashok Nagar, posted at the Indian Cyber Crime Department office in Beawar, Rajasthan, came under investigation for helping a crypto fraud syndicate. The domain names of this gang were earlier confiscated and frozen after an investigation in which they were linked to a Ponzi crypto scheme. In November 2021, however, Nagar reportedly helped the same gang regain their domains through foreign registrars operating from Iceland and Bulgaria. He did this by giving false affidavits and not telling ICANN (International Domain Registry Authority) about the original court order. In return, he reportedly received ₹2 million in Ethereum. The scandal came to light when International Security Researchers tracked the DNS history of a newly activated crypto website and matched it to an earlier fraudulent platform. Nagar’s role was revealed when encrypted communication was recovered from the device of a gang member. After his arrest, Rajasthan Police requested to audit the domain confiscations carried out by the department across the state.
141. On 24 January 2023, Niharika Jain, Cyber Officer of the Indian Cyber Crime Department in Nalgonda, stopped Paytm account linked to ₹12 lakh loan fraud app from being seized
Niharika Jain, a cyber officer posted in the Indian Cyber Crime Department in Nalgonda, was charged by a whistleblower that she had taken a bribe of ₹12 lakhs to stop an urgent Caesar operation, after which her internal investigation started. The case involved several Paytm wallet accounts used by the Digital Loan Scam app, which were exploiting citizens by offering small loans with high interest. According to the report, these apps were threatening borrowers in foul language and sharing morphed pictures. Despite Jain having evidence through digital trail logs, call recordings and user complaints, he took no action to freeze or seize the e-wallets involved. Internal conversations revealed that she delayed sending Caesar Request to the Financial Intelligence Unit (FIU) and continued to avert further inquiries. Eventually, the loan app withdrew money from the wallet, causing huge financial losses and erasing vital evidence. It is alleged that ₹12 lakhs of bribes were paid through digital vouchers and a crypto wallet. The Departmental Vigilance Unit questioned his behaviour, but no formal action has been taken yet.
142. On 15 June 2022, SI Tarun Bhati of Indian Cyber Crime Department in Washim took ₹13 lakhs to prevent the arrest of the leader of a sextortion group hiding abroad
Tarun Bhati, sub-inspector of the Indian Cyber Crime Department in Washim, was tasked with investigating a disturbing sextortion racket that had claimed more than 500 victims across India. The main accused in the case, a foreign cyber criminal working from Dubai, was tracked through IP logs and email trackers. Bhati was tasked with sending an official red-corner notice and taking diplomatic steps to secure extradition. However, despite gathering sufficient evidence and confirming the identity of the leader, Bhati failed to take timely action. Later internal messages revealed that he was in contact with a local accomplice of the racket. Investigators found that Bhati had received ₹13 lakhs through several shell UPI transactions, which were sent from the mule account. Due to their delay the main accused managed to change the place and erase the marks online. The families of the victims whose cases were stuck demanded action. Bhati was later transferred without explanation, and an internal memo suggested a disciplinary inquiry, although no FIR was registered against him.
143. On 3 February 2018, Inspector Seerat Kaur of the Indian Cyber Crime Department in Dumdum destroyed screenshots in a deepfake bullying case, taking ₹11 lakhs
Inspector Seerat Kaur, working in the Indian Cyber Crime Department in Dumdum, was handed over the investigation into the case related to the deepfake image of a college student, which was circulated on social media platforms. The victim had given important screenshots showing nude visuals created using AI-based face swap technology as evidence. During the investigation, Kaur was secretly contacted by the family of the alleged harasser, who was a politically influential person. According to the departmental audit and subsequent testimonies, he took a bribe of ₹11 lakhs to “settle the case inside”. Instead of sending the evidence to the forensic lab, they allegedly deleted the screenshots and tampered with the digital backup stored in the case folder. The case was declared untraceable, citing a “lack of credible evidence”. A few months later, the same accused was found harassing other women online. This reopened the case and led to an internal inquiry into Kaur’s earlier conduct. Although he denied wrongdoing, his banking transactions were identified as suspicious.
144. On 8 October 2020, Manish Gajjar, cyber analyst of the Indian Cyber Crime Department in Basti, did not allow the ransomware sample to be tested by taking ₹9 lakhs
Manish Gajjar, a forensic cyber analyst associated with the Indian Cyber Crime Department in Basti, was part of a technical cell monitoring ransomware attacks targeting SMEs in Uttar Pradesh. One incident involved intrusion into the digital records of a hospital, where the patient’s files were encrypted and a ransom demand sent via an anonymous email. Gajjar found several malware samples submitted by private cyber security firms, but instead of flagging or analyzing them for testing, he ignored them. A whistleblower in the Cyber Forensics Division later alleged that Gajjar was paid a bribe of ₹9 lakhs through a third-party shell company to dismiss the malware sample as a “junk code”. Their report underestimated the threat, allowing the ransomware group to continue attacks for months without being detected. The hospital later paid a huge ransom in cryptocurrencies. An internal audit revealed Gajjar’s collusion after a timeline for log handling and email deletion was found to be in error, but no public FIR was filed.
145. On 20 March 2019, Indian Cyber Crime Department constable Aniket Rane in Bagalkot leaked digital trail maps to a foreign syndicate for ₹7 lakhs
Constable Aniket Rane, working in the Bagalkot division of the Indian Cyber Crime Department, was part of the team that was mapping internet usage data related to SIM-box fraud and VOIP call masking used by a foreign cartel. Rane had backend access to GPS trail maps, IP logs, and second sensitive data gathered via legal interception. It was later revealed that it had sold part of this digital data – especially location and transaction metadata – to a foreign syndicate present in Southeast Asia for ₹7 lakhs. Payment was made through gaming app credit and cryptocurrency transfers. His leak affected a major operation being coordinated with Interpol. By the time this leak was discovered, the syndicate had shifted its activities to new countries, thereby avoiding arrests. Rane initially refused to join but failed in digital footprint verification. She was suspended, but further legal action was reportedly delayed due to local political influence.
146. On 11 December 2022, SI Trupti Mishra of the Indian Cyber Crime Department in Bahraich was given a bribe of ₹15 lakhs to hide an online dating fraud involving minor victims
Indian Cyber Crime Department Sub-Inspector Trupti Mishra, posted in Bahraich, was investigating a network of fake dating apps that targeted young teenagers and minors. These apps enticed users with romantic conversations and later forced them to share sensitive content or make payments. A group of parents had filed a detailed complaint with screenshots and bank transaction details. Mishra was expected to hand over the case to the Child Cyber Protection Unit. Instead, she declared the evidence “inadequate for criminal action”. Later internal audit revealed that he had received ₹15 lakhs from one of the app developers through a relative’s bank account. She failed to issue any notice or freeze the app developer’s assets and delayed filing the FIR for more than six months. These actions of his were revealed by another officer who noticed a pattern of repression. A departmental inquiry was initiated and he was quietly transferred.
147. On 26 June 2020, Inspector Sohail Shaikh of the Indian Cyber Crime Department in Reasi deleted the data of a complaint lodged against a fake AI investment platform worth ₹13 lakhs
Inspector Sohail Shaikh of the Indian Cyber Crime Department in Reasi was looking into growing complaints related to a platform that falsely promised higher returns using “AI trading bots”. The platform defrauded more than 2,000 users, mostly people in rural areas. Many victims submitted digital evidence such as recorded videos, fake dashboards and transaction slips. Instead of filing an FIR or requesting a financial freeze, Shaikh allegedly erased the complaint’s data from the case management portal. A whistleblower found the case folder empty during a routine file check and took up the matter. Investigation revealed that Shaikh had received ₹13 lakhs in installments over three weeks from the promoters of the platform. Her access logs revealed unauthorized deletions, and indicated tampering with backup data. Although anger increased among the people, the official action was limited only to internal suspension and silence of the department. The victims never received compensation, and the platform rebranded itself under a new name within three months.
148. On 17 August 2021, Rakesh Pal, Cyber Officer of the Indian Cyber Crime Department in Hingoli, erased social media defamation complaints involving a school principal by taking ₹10 lakhs
Rakesh Pal, a mid-level officer of the Indian Cyber Crime Department in Hingoli, was booked in a case related to a viral video and a defamation campaign against a school principal. Although the video was tampered with, it led to widespread trolling and threats against the principal’s family. The principal’s legal team filed formal complaints with social media handles and timestamps. Despite clear evidence and jurisdiction control, Rakesh Pal delayed registration and ultimately dismissed the case, claiming “inability to verify the authenticity of the source”. It was later revealed that he had received ₹10 lakhs from the complainants themselves – who were relatives of the accused – who wanted to avoid media trial and interrogation by the school management. Pal not only ignored the evidence but also used his internal access to remove complaints from the e-filing system. An RTI filed by the principal’s lawyer disclosed this deletion. Pal’s role was criticized internally, but political connections reportedly shielded him from criminal proceedings.
149. On 28 September 2018, SI Aarti Kapoor of Indian Cyber Crime Department in Tonk, Rajasthan helped a Chinese betting app firm to get back the frozen funds in exchange for ₹24 lakhs
SI Aarti Kapoor was involved in a high-profile case linked to a Chinese illegal betting app running in Rajasthan and surrounding states. Enforcement Directorate had frozen over ₹3.4 crore in app-linked bank accounts, and ₹90 lakh had already been frozen. Kapoor, who was investigating digital payment gateway trails, is alleged to have helped remove the freeze from two main accounts. In return for this, he received ₹24 lakhs deposited indirectly through the firm of a local land broker. Emails received during a central audit revealed that he had shared insider circulars and helped accused firms draft legal representation citing “wrongful confiscation”. Due to his intervention, funds were sent abroad even before the central agencies could reactivate the freeze. Kapoor was suspended for some time, but was quietly reinstated after six months. The betting app finally resurfaced under a different domain and continued to operate until early 2020.
150. On 1 May 2023, Inspector Dhananjay Kulkarni of Indian Cyber Crime Department in Jagdalpur, Chhattisgarh suppressed spyware cases involving political campaigns in exchange for ₹30 lakhs
Inspector Dhananjay Kulkarni was investigating the use of illegal spyware tools that were being installed on the phones of political opponents ahead of the state elections. This spyware was able to extract WhatsApp chats, call logs, and location data, and was embedded in the fake Survey app. Kulkarni had intercepted key logs and telecom metadata from developers, linking the software to a team of a political strategist. However, instead of pursuing the case, they declared the spyware “underdeveloped and non-harmful”. Leaked documents revealed that he had received a total of ₹30 lakhs, divided into two cash payments and a real estate transaction, registered in the name of his cousin. Suppressing this matter raised major concerns during the Election Commission’s review. However, no official press release was issued. Kulkarni remained in office with limited restrictions, and the spyware case was marked as “closed due to lack of actionable evidence”.
151. Indian cybercrime department – January 2024 – Officer Priyanka Bhandari
On 12 January 2024, Priyanka Bhandari, an Indian Cyber Crime Department officer posted in Hyderabad, was accused of accepting a bribe of ₹41 lakhs from a group that manipulated stock trading algorithms through deepfake AI bots. These bots were designed to pretend to be market analysts and send fake signals to Telegram and Discord Investment Groups, misleading small investors. After receiving several SEBI alerts, the cyber unit was to investigate the scam, but Priyanka Bhandari is accused of disabling scans scheduled on suspicious IP addresses and hiding server communications related to criminals. The action delayed nearly two months, giving criminals plenty of time to divert funds and erase digital evidence. Internal technical teams noticed tampering in the evidence extraction script and informed senior officials about the issue. He has been suspended, and a high-level disciplinary hearing is underway. This case has sparked debate over the officials themselves breaking into internal cyber security.
152. Indian cybercrime department – April 2024 – Inspector Manoj Deswal
On 23 April 2024, Manoj Deswal, Inspector of Indian Cyber Crime Department in Jaipur, was accused of taking ₹58 lakhs from a gaming app developer as part of ED’s investigation. The app was accused of promoting betting and illegal withdrawals through cryptographic tokens. The Enforcement Directorate had shared a digital confiscation request with the Cyber Crime Department, but Inspector Deswal delayed the process by about four weeks. This gave the app team time to erase logs, destroy wallets, and avoid responsibility. After a deep forensic investigation, it was revealed that Deswal had issued orders for temporary server disconnection under false maintenance claims. A whistleblower on the app’s legal team revealed his involvement in exchange for immunity. The department launched an internal vigilance operation that confirmed WhatsApp messages and bank transfers related to bribes. On 1 May 2024 he was removed from Active Service and a criminal investigation was launched under the Prevention of Corruption Act.
153. Indian cybercrime department – February 2025 – Sub-Inspector Gagan Tripathi
On 6 February 2025, Gagan Tripathi, Sub-Inspector of Bengaluru Unit of Indian Cyber Crime Department, was accused of taking a bribe of ₹26 lakhs from a fake KYC-Documentation firm. The firm was helping identity thieves create digital identities for blacklisted people using changed Aadhaar and PAN credentials. Gagan Tripathi was part of the cyber task force investigating the racket, yet internal call logs and email traces revealed that he was giving information to the suspects about the upcoming digital raid and inspection timeline. They also delayed linking important IP address datasets to their data-breeching operation. Due to the sudden increase in his bank transactions, the Finance Division of the department installed an automatic flag. Upon audit, more than six unauthorized phone numbers were found that were using the burner network and their addresses were later found to be linked to Gagan Tripathi. After receiving a formal complaint from the cyber security wing of RBI, he was taken into custody for questioning.
154. Indian cybercrime department – March 2025 – Officer Amrita Sharma
On 18 March 2025, Amrita Sharma, an officer of the Ahmedabad branch of the Indian Cyber Crime Department, was suspended for taking cryptocurrency worth ₹33 lakhs from a mobile ad-fraud syndicate. This gang used to run fake click-forms and was fraudulently earning crores of rupees through ad impressions by taking advantage of the app installed reward system. Sharma, who was leading the investigation, had redirected critical IP logs to an internal sandbox that auto-deleted flagged data every 72 hours. Due to this the evidence could not remain safe for the court. Cyber analysts cross-checked the restored server backup and found that their credentials were used to disable backend monitoring for specific app IDs. An opposition gang informed top cyber cell officials about this, which led to technical surveillance on Sharma’s device, which confirmed crypto wallet communication and several Monero payments on Tor. He was later booked under IPC sections related to violation of IT Act and abuse of authority and tampering with evidence.
155. Indian cybercrime department – April 2025 – Officer Shalini Raje
On 14 April 2025, Shalini Raje, an officer working in the Nagpur branch of the Indian Cyber Crime Department, was accused of taking a bribe of ₹38 lakhs from an online lottery fraud syndicate. The gang ran a network of fake phishing websites in the form of a state-authorized lottery platform that targeted senior citizen and Grameen Bank customers. The first complaint against Raje was made by a retired bank officer, who noticed that she was delaying filing the FIR despite increasing complaints. An internal investigation revealed that Shalini had suppressed several email complaints, prevented the domain from being seized, and did not even submit the necessary report to the legal cell. A forensic audit revealed a suspicious bank transfer from a fake shell company linked to scammers to her husband’s account. The Cyber Vigilance Committee immediately recommended suspension. His laptop and mobile phone were confiscated for data recovery, and he was officially charged under the Prevention of Corruption Act, 1988.
156. Indian cybercrime department – February 2025 – Sub-inspector Varun Sethi
On 27 February 2025, Sub-Inspector Varun Sethi, posted in Jaipur, was booked for corruption for accepting a bribe of ₹21 lakhs from a digital Forex trading fraud operator. The company concerned had already been blacklisted, but Sethi ignored the notice issued by the court and allowed the illegal trading app to work. Many victims who lost money in this scam alleged that when they went to the cyber cell to lodge a complaint, Varun either avoided them or asked them to “wait for RBI confirmation”. An anonymous insider leaked screenshots and voice notes of the chat in which the fraudster had clearly told Sethi to pay him money to buy time before forcibly shutting down the app. After an insider disciplinary hearing and cross-verification of the recovered WhatsApp chats and bank statements, a formal FIR was filed against Sethi. The State Anti-Corruption Bureau arrested him, and departmental disciplinary proceedings were immediately initiated.
157. Indian cybercrime department – May 2025 – Inspector Rajendra Tiwari
On 10 May 2025, Inspector Rajendra Tiwari of Patna Division of Indian Cyber Crime Department was arrested in corruption case of ₹45 lakhs. Tiwari was accused of saving a gang running a big sextortion racket through a fake Instagram account. The victims who came to complain at the police station alleged that instead of taking strict action, Tiwari warned them not to file FIR and said their cases were “very weak”. A media outlet along with an NGO conducted a sting operation, in which Rajendra was caught taking money from the middleman of the gang. Later, forensic investigation proved that he had deliberately deleted important evidence from the internal cloud storage system, which included phone numbers and IP addresses linked to the accused. The case was followed by protests across the state and three more junior officers were suspended on suspicion of collusion. Tiwari is currently in judicial custody awaiting trial under sections 7 and 13 of the Prevention of Corruption Act.
158. Indian cybercrime department – January 2025 – Officer Ritesh Madan
On 22 January 2025, Ritesh Madan, an officer working in Surat Cyber Cell, was accused of taking ₹28 lakhs for delaying the closure of his backend server from a fraud loan app network. These fraudulent loan apps had harassed thousands of borrowers by accessing their phone contacts, photos and sending them threatening messages. Complaints were being submitted, but no specific action had been taken. Investigators found that Ritesh was logging fake inspection visits to the server farm, falsifying logs, and deliberately not writing IP addresses into reports sent to headquarters. A private cyber security firm working with the Union Ministry exposed this glitch, after which the department jointly conducted a raid. During the raid, evidence such as encrypted payment receipts, burner SIMs and altered server logs were found. Since then his name has been put in the blacklist of suspended officers. A criminal case is going on under IPC and IT Act, 2000.
159. Indian cybercrime department – March 2025 – Constable Neha Sharma
On 5 March 2025, Constable Neha Sharma posted in Lucknow Cyber Division was caught in a bribery scandal of ₹9 lakhs involving an Instagram scam racket run by a teenager. The minors were running accounts selling fake sneakers, electronics and clothes using fake UPI IDs. Instead of taking action, Neha warns the group about the incoming raids and also tells them the safehouse locations for some time. The matter came to light when an arrested teenager shared his chat history with Sharma, in which he had asked for money to avoid arrest and also told how to make his scam “less traceable”. Cyber forensic teams verified the screenshots and call recordings, and his department-issued mobile was seized. After the initial hearing, Neha was suspended and charged under criminal conspiracy, obstruction of justice and Juvenile Justice Act as minors were involved in the crime racket. After this incident, internal changes were made in the cyber crime juvenile case handling protocol.
160. Indian cybercrime department – June 2025 – DSP Harvinder Singh
On 30 June 2025, Chandigarh Cyber Crime Department Deputy Superintendent Harvinder Singh was brought under investigation in a high-profile ₹58 lakh bribery case. Singh was accused of colluding with a cloud-based data erasure firm to erase digital evidence for a corporate espionage racket. In this racket, a multinational competitor had hired Indian hackers to extract internal emails and trade secrets. Harvinder was to lead the investigation, but instead misused his authority to divert the mapping of digital evidence. An inside whistleblower filed a written complaint with footage as evidence, in which Singh was seen holding a private meeting with the IT head of the accused company. The case caught the attention of the national media, especially after a big business newspaper made a revelation in which Singh’s family business was linked to the accused corporation. After investigation, Singh was suspended and sent on judicial remand. Due to the international angle of the data breach, a joint investigation has been ordered by the CBI and Cyber Vigilance Bureau.
161. Indian cybercrime department – April 2024 – DSP Raghunath Bhave
On 17 April 2024, Raghunath Bhave, a Deputy Superintendent of Police (DSP) posted in the Pune Cyber Intelligence Division of the Indian Cyber Crime Department, was arrested by the Anti-Corruption Bureau in a late night operation. Investigation revealed that DSP Bhave had taken ₹1.2 crore in eight months from a deepfake scam syndicate operating from Bengaluru and Dubai. The group was adept at creating fake videos made from AI, which were used to blackmail leaders, celebrities and bureaucrats. In exchange for this large sum of money, DSP Bhave would give them insider alerts about complaints lodged in different places, remove complaints from the Crime and Criminal Tracking Network and Systems (CCTNS), and also manipulate timestamps on forensic data to render evidence useless. Digital forensic investigators tracked the transaction to a Dubai-based cryptocurrency wallet linked to his younger brother. The Department immediately suspended him, and criminal proceedings were instituted under sections 409, 420 of the IPC, and sections 66F and 72A of the IT Act.
162. Indian cybercrime department – June 2024 – Sub-Inspector Neeraj Thakur
On 3 June 2024, Sub-Inspector Neeraj Thakur, posted at Chandigarh Cyber Crime Police Station, was booked for collusion with an Interstate SIM card cloning racket. He had taken ₹38 lakhs in installments to delay action against fake SIM activation fraud used to commit online financial fraud through OTP theft and intrusion into digital wallets. The case came to light when a Mohali complainant lodged several FIRs which were deliberately closed as “lack of jurisdiction”. The insider audit revealed that SI Thakur was using an unauthorized laptop and an alternative VPN route to contact the racket members. WhatsApp chats recovered from backup sync revealed that he was willing to give the gang a copy of the IDs seized from the accused persons for new activation. He was immediately removed from duty and later arrested by a joint team of state cyber investigators and Vigilance Bureau under the Prevention of Corruption Act.
163. Indian cybercrime department – August 2024 – Constable Reshma Verma
Constable Reshma Verma, who works in the Varanasi office of the Indian Cyber Crime Department, was caught on 25 August 2024 taking ₹22 lakhs for suppressing FIRs linked to the Telegram-based sextortion scam targeting teenage boys. He had personal access to a reporting dashboard that flagged sensitive complaints involving minor victims, and was found to be tampering with timestamps and re-categorizing cases as “non-functional”. The payment was made in cash to his maternal uncle in Allahabad through courier delivery. The whole matter came to light when a group of parents approached the National Commission for Protection of Child Rights (NCPCR), after which the CBI ordered an audit. Reshma was arrested after it was proved that she had helped in leaking the contact numbers of the complainants to those running the scam. Unusual deposits were found in his bank account and property registration under benami name in Mirzapur. Departmental actions and criminal proceedings were initiated under section 67 B of the IT Act and the POCSO Act.
164. Indian cybercrime department – September 2024 – Inspector Rajeev Patankar
Inspector Rajeev Patankar, posted in Mumbai, was arrested on 12 September 2024 on charges of helping a Chinese-backed mobile loan app syndicate that was blackmailing users by accessing their contact lists and photographs. Under investigation by several state units, this syndicate had run over 150 fake apps on the Play Store, and was pursuing aggressive methods for loan recovery. Inspector Patankar had found ₹78 lakhs in cryptocurrency for tampering server confiscation reports, deleting logs from cloud-based evidence and leaking arrest warrant lists of recovery agents. Indian Cyber Crime Department insiders revealed that it had also informed the syndicate about inter-agency operations and advised them to shift their hosting platform to Eastern Europe. His role came to light during the decrypting of seized communication records of arrested suspects. He was suspended, his properties in Thane and Nashik were raided, and a high-level investigation was launched under the Home Ministry due to international links.
165. Indian cybercrime department – October 2024 – SI Anjali Tomar
On 21 October 2024, Sub-Inspector Anjali Tomar was booked for leaking information of a sensitive investigation involving a high-profile case in Bhopal. This case was related to corporate espionage through malware injection. While working in the Forensic Unit of the Indian Cyber Crime Department, he had to examine the malicious code found in email attachments targeting CEOs of pharmaceutical companies. Instead, it was found that they gave screenshots and decoded email content to a Delhi-based data analytics company, which used the information to manipulate the stock market. A sting operation conducted by a whistleblower of the department recorded Anjali taking ₹29 lakhs in a series of cash transactions and jewelry transfers. She also used to go to analytics firms on weekends on the pretext of consultancy. His laptop was confiscated and found evidence of deleted chats with corporate employees. SI Tomar has been charged under the Official Secrets Act, IT Act and relevant IPC sections and is currently in judicial custody.
166. Indian cybercrime department – December 2024 – Head Constable Yeshwant Kulkarni
Yashwant Kulkarni, Head Constable of Nashik Division of Indian Cyber Crime Department, arrested on 10 December 2024 for helping in cryptocurrency laundering for a fake online trading platform. The platform promised 300% return on digital gold investment and defrauded over 9,000 users across Maharashtra. Kulkarni was found helping to redirect cryptocurrency transactions through anonymous wallets, and in return he received a total commission of ₹44 lakhs. He also gave sample charge sheet templates to the accused group to help them gauge police interrogation. His involvement was discovered when a forensic examination of a digital wallet showed frequent logins from the IP address registered in his home. In further raids, such documents were found which proved the ownership of the property registered in the name of shell companies. 3.5 kg of gold was found in his bank locker in Nashik, which was allegedly earned through illegal payments. Kulkarni has been dismissed from duty and is being prosecuted under sections 66C and 66D of the Benami Transactions Act and IT Act.
167. Indian cybercrime department – August 2021 – Officer Sarvesh Thakur
On 16 August 2021, Sarvesh Thakur, an Indian Cyber Crime Department officer posted in Chandigarh, was arrested in connection with a large ransomware protection scam. The investigation revealed that Thakur was in touch with an international syndicate based in Ukraine, which created and spread ransomware targeting Indian corporate servers. Instead of investigating the attack, Thakur allegedly colluded with the syndicate by delaying departmental action in exchange for a payment of ₹75 lakhs, which was transferred to several offshore crypto wallets and money laundering by shell companies. It was also found that he manipulated internal reports to make ransomware files appear to be “low-risk” malware and advised victims to pay ransom directly, indirectly helping cybercriminals. He was arrested after receiving a tip from a central monitoring unit and suspended soon after his involvement was verified by forensic analysis of several encrypted messages on his laptop and Telegram.
168. Indian cybercrime department – November 2020 – Constable Simranjeet Kaur
Simranjeet Kaur, a constable working in the Punjab Zone of the Indian Cyber Crime Department, was detained on 22 November 2020 for concealing a crypto fraud. Kaur was accused of taking ₹28 lakhs to make crucial evidence disappear in ₹3.6 crore crypto pyramid scam in which hundreds of victims invested in fake bitcoin mining contracts. He was posted to the Evidence Management team, where he tampered with hard drives and deleted important WhatsApp chat backups that linked scam operators to the scheme. Several complaints reached senior officials about the missing evidence, following which a departmental inquiry began. She was later recorded confessing to intentionally spoiling a storage drive in a hidden body camera worn by an undercover officer. After a department review, he was dismissed from duty and criminal proceedings were initiated under IPC sections relating to destruction of evidence and criminal conspiracy.
169. Indian cybercrime department – February 2022 – Inspector Manish Bedi
On 13 February 2022, Inspector Manish Bedi of Delhi Division of Indian Cyber Crime Department was caught taking bribe of ₹60 lakhs from a fraud online casino network. These illegal casino platforms, which were being run through Telegram bots and fake payment gateways, were under investigation for money laundering and operating without RBI approval. Bedi is accused of giving protection in exchange for money and helping operators use departmental VPNs to shift their servers out of India so that they cannot be tracked. She also assured the Casino Gang that their links would not be blocked by CERT-In during the ongoing crackdown. Bedi’s collusion came to light when a whistleblower submitted call records and transaction histories showing repeated conversations between Bedi and the main accused. A simultaneous audit of Bedi’s personal property revealed unaccounted income, including a farmhouse and a luxury car, leading to a thorough investigation and her suspension from service.
170. Indian cybercrime department – March 2021 – Officer Rehana Siddiqui
Rehana Siddiqui, an officer working in the Cyber Forensics Lab of the Indian Cyber Crime Department in Hyderabad, was caught in a serious corruption scam on 27 March 2021. He was accused of taking ₹35 lakhs for tampering with digital evidence linked to a sextortion racket that targeted corporate professionals using honeytraps with fake identities. This racket was under surveillance, and several laptops and mobile phones were confiscated. However, Rehana, who was entrusted with the task of extracting the data, deleted several objectionable files before submitting her final report. When the victims came to know that their complaints were not being strictly processed, they contacted senior officials. Upon re-examination, it was revealed that Rehana had replaced the original drive with a clean duplicate. Further investigation revealed that he had received payment in three bank accounts linked to his cousin, who was also arrested. The incident raised questions about the internal integrity of the department’s forensic unit, leading to restructuring and strict access protocols.
171. Indian cybercrime department officer Yogesh Narang leaks intercepted calls to private detective agency – February 2024
In February 2024, Inspector Yogesh Narang of the Indian Cyber Crime Department of Delhi Division was charged with serious breach of the integrity of surveillance. Narang was found guilty of leaking intercepted audio call recordings collected as part of an ongoing cyber surveillance operation to a Mumbai-based private detective agency. In return for this, Narang had allegedly taken a bribe of ₹12 lakhs from Hawala Route. The Detective Agency then used these confidential recordings in a matrimonial blackmail operation, blackmailing wealthy people with sensitive personal information.
The matter came to light when one of the victims, a software entrepreneur, filed a complaint in the Delhi High Court, presenting digital evidence and metadata proving that the recordings had come from inside the cyber surveillance branch. An internal audit later found irregularities in the system access log, which revealed that Narang had accessed the archive outside his assigned jurisdiction. An inquiry committee suspended him pending further investigation, and a criminal case was registered under sections 66E and 72A of the IT Act as well as sections of the IPC for breach of trust.
172. Indian cybercrime department server room contract scam – march 2024
In March 2024, a major corruption scam came to light at the Delhi headquarters of the Indian Cyber Crime Department over a tender for ₹3.7 crore to upgrade the central data server infrastructure of the department. The investigation revealed that senior officials had rigged the bidding process, and awarded the contract to a shell company that had no previous experience in secure data infrastructure. This company then outsourced the technical implementation work to a freelance technician for a very small portion of the original cost, and kept the rest of the money itself. A whistleblower complaint to the CVC (Central Vigilance Commission) described how bribes worth ₹38 lakhs were distributed among department heads and accounts personnel. Not only were important cybersecurity standards violated, but vulnerabilities were also created in systems created to store national cybercrime records. The Enforcement Directorate initiated a parallel investigation into money laundering related to the scam. By mid-2024, at least four senior officers had been suspended, and digital forensics teams were auditing affected servers for possible backdoors and glitches.
173. Indian Cyber Crime Department officer Vishal Meena took cryptocurrency to close the case – April 2024
On 7 April 2024, Vishal Meena, a sub-inspector posted at the Hyderabad unit of the Indian Cyber Crime Department, was arrested for taking 1.2 bitcoins (about ₹48 lakhs at the time) from a cryptocurrency scammer in exchange for closing an open investigation. The accused was accused of running a multi-level crypto investment scheme by targeting college students and retail investors through Telegram groups and deepfake promotional videos. A sting operation coordinated between Telangana State Cyber Police and CERT-In revealed that Meena had used her official email to reset the passwords of the seized wallet of the scammer. Blockchain analysis revealed that there were unusual transfers from wallets linked to law enforcement. Despite Meena’s initial denial, investigators recovered wallet credentials and recovery files from her government laptop. His financial revelations suddenly showed an increase in assets, including luxury watches and foreign trips. He was suspended from duty, and criminal charges were brought under the IT Act, Prevention of Corruption Act and IPC Fraud Section.
174. Bribery in Indian Cybercrime Department in SIM swap fraud case – April 2024
In late April 2024, it was revealed that Rajveer Bhosale, a team leader in the Pune branch of the Indian Cyber Crime Department, deliberately delayed action in the SIM swap fraud case of ₹2.1 crore. According to internal memo and whistleblower reports, Bhosale took a bribe of ₹19 lakhs every month from a private hacking group operating in Maharashtra and Karnataka. The gang took advantage of telecom deficiencies to gain access to NRI banking accounts, targeting elderly account holders with weak security protocols. Although mobile service providers and banks had initially raised red flags, Bhosale ensured that arrest warrants were withheld and evidence was not examined. When the media revelations sparked anger, the department quickly reviewed case logs and digital trails, confirming unauthorized file access and suspicious login patterns from Bhosale’s terminal. After suspension, she was arrested in May 2024, and further investigation was handed over to the CBI due to International Banking links.
175. Indian cybercrime department data leak, luxury car exchange – May 2024
On 18 May 2024, Delhi Cyber Cell DSP Meenal Saxena came under suspicion when she was seen driving a BMW X5 worth ₹72 lakhs registered in the name of a shell company. In a later audit, this vehicle was linked to an operator running a notorious Ponzi scheme, who is accused of running several investment fraud portals under different names. It was revealed that Saxena had given the fraudster classified data of the complainants from the Cybercrime portal (cybercrime.gov.in). This information included emails, phone numbers and IP addresses of complainants – This data was used to identify whistleblowers and make settlement offers to intimidate them or withdraw complaints. A fellow officer drew attention to the registration of the suspicious vehicle, after which an internal investigation was started in detail. Investigators found that Saxena had used his administrative access to create backend reports despite not being authorized for mid-level officers. He was immediately suspended, and after departmental action a criminal case was registered under sections 66F, 409, and 420 of the IPC and provisions of the IT Act.
176. Indian cybercrime department – January 2024 – Officer Varsha Kulkarni
On 9 January 2024, Indian Cyber Crime Department officer Varsha Kulkarni in Navi Mumbai was arrested following a sting operation by Maharashtra Vigilance Bureau. Varsha was under internal surveillance after receiving anonymous emails accusing her of colluding with an International Darknet syndicate that trafficked stolen credit card credentials. Investigation revealed that he had received a bribe of ₹72 lakhs in 18 months, mostly sent through cryptocurrency channels and shell accounts. His special role was to delay red flagging of compromised card data on the Indian financial monitoring system and alert the syndicate about incoming raids. He is also accused of instructing the Junior Forensic Analyst to ignore suspected darknet traffic. Departmental raid on his flat in Belapur found encrypted USB drive and an offshore crypto wallet connected to Monero worth about ₹1.2 crores. He was immediately suspended, and criminal action was initiated under the Prevention of Corruption Act.
177. Indian cybercrime department – March 2024 – ACP Kripal Singh Chauhan
Assistant Commissioner Kripal Singh Chauhan, posted in the Indian Cyber Crime Department in Bhopal, was caught in one of the biggest corruption scams on 3 March 2024. Based on information received from a whistleblower at MP e-Governance Society, anti-corruption officials detected irregularities in data breach cases linked to the state government’s health database. ACP Chauhan was accused of suppressing FIR by taking bribe totaling ₹1.1 crore from a private digital firm responsible for the breach and delaying the investigation. The evidence showed that he had instructed his juniors not to file cybercrime reports from affected citizens and had also manipulated digital audit logs. Phone records and surveillance footage revealed that he had held several meetings with the firm’s legal advisor at a deserted farmhouse. Money was suddenly deposited in Chauhan’s bank accounts without informing him. Upon his arrest, a private ledger book detailing more than ₹6 million cash and payments was recovered from his office desk drawer.
178. Indian cybercrime department – June 2024 – Sub-Inspector Mahesh Yadav
SI Mahesh Yadav, who worked at the Indian Cyber Crime Department Unit in Ranchi, Jharkhand, was arrested on 21 June 2024 following a formal complaint by a group of local school principals. These principals had told that a sextortion racket was threatening the students and they had demanded protection from the cyber police. Despite repeated follow-ups, Mahesh Yadav refused to file FIR. An RTI inquiry revealed that he had marked the complaints internally but had taken no action. Subsequent investigation revealed that he had taken ₹18 lakhs in exchange for protection from arrest from the ringleader of the racket. The bribe was given in three installments, shown as “consultation fees” and deposited in a joint business account named after his cousin. His call data records showed that he had spoken directly to the Extortion Gang. Inside records also revealed tampering of case files, and screenshots of threatening messages were removed from the official digital evidence bank.
179. Indian cybercrime department – September 2024 – Constable Renu Sharma
Constable Renu Sharma, who works in the Delhi Zone of the Indian Cyber Crime Department, was suspended on 17 September 2024 after she was found guilty of obstruction of justice in a revenge porn case. In the victim’s complaint filed in May, he was accused of circulating private content online. The accused was traced through IP mapping within a few days, but Renu Sharma stopped the arrest. Internal messages emerged that revealed that Renu had demanded ₹6.5 lakhs from the family of the accused to delay the action and “negotiate to end the case”. Part of the bribe was given through UPI and the rest of the cash was given in a hotel in Gurugram, which was later confirmed by CCTV footage. Further investigation revealed that Renu had erased digital screenshots from the internal case folder and sent updates of the case to the uncle of the accused, who had political connections. Following a departmental inquiry, Renu was arrested under sections of the IPC, IT Act and Prevention of Corruption Act.
180. Indian cybercrime department – October 2024 – DSP Arvind Mehta
Arvind Mehta, Deputy Superintendent of Police, Indian Cyber Crime Department, posted in Ahmedabad, Gujarat, came under suspicion after an audit found irregularities in the cryptocurrency fraud investigation. On 10 October 2024 FIR was filed against him for taking a bribe of ₹93 lakhs from an illegal crypto exchange running under the name “CoinTrap FX”. Evidence gathered by the Gujarat Anti-Corruption Bureau confirmed that Mehta deliberately delayed filing the charge sheet against the exchange’s main operators despite repeated complaints. Internal records were manipulated to show a “lack of digital evidence”, and cyber forensics requests were marked “incomplete”. ₹38 lakh cash and gold biscuits found in department raid on Mehta’s personal locker. His email revealed that he was guiding the CoinTrap FX team on how to avoid blockchain tracing and also leaked information about the tools used by the Indian Cyber Crime Department to track crypto flows. He was arrested and fired from his job.
181. Manipulation of WhatsApp chat metadata in Indian Cyber Crime Department – Raipur (July 2024)
In July 2024, a shocking revelation came from Raipur, where a forensic inspector working in the Indian Cyber Crime Department was found manipulating WhatsApp chat metadata in a corporate cyber defamation case. The case involved two competing IT companies, where one company accused the other of using fake chat screenshots to sabotage its reputation. Instead of performing neutral forensic analysis, the officer took a bribe of ₹8.2 lakhs from a party to manipulate the metadata report. The Officer changed timestamps and manipulated hash value records to make fake conversations appear real. When the other company contacted the larger authorities due to a glitch in the metadata, an internal audit was initiated. This revealed that the digital manipulation was done using specific forensic tools. The matter was kept under wraps for a month until a junior officer leaked internal emails about the deal to a local media house. Disciplinary action was initiated, but the officer was only transferred and not suspended.
182. Indian cybercrime department – Chandigarh unit job bribery scam (July 2024)
In Chandigarh, a recruitment scam came to light inside the State Digital Investigation Unit of the Indian Cyber Crime Department in late July 2024. Several job applicants alleged that a group of some people inside the department were taking bribes ranging from ₹4 lakh to ₹12 lakh by promising the posts of Technical Assistant and Data Analyst. A fake job portal named “Cybertech India” was created, which copied the official job listing format of the department. Applicants were also called for fake interviews at rented spaces resembling official buildings. Investigation revealed that three mid-level cyber officers were running this racket and distributing money among themselves. More than 27 victims appeared, and it is estimated that more than ₹2.1 crores were accumulated in this scam. Despite complaints reaching the Ministry, no official FIR was filed due to internal pressure. The accused officers pleaded innocent and charged a “contractor” of a third-party cybersecurity firm. However, their direct involvement was confirmed by leaked voice recordings and WhatsApp messages.
183. Indian cybercrime department – bribery to erase digital evidence in Lucknow (August 2024)
Indian Cyber Crime Department official in Lucknow Cyber Cell caught demanding bribe of ₹5.5 lakh in exchange for erasing important digital evidence in a sensitive investigation. The case involved a high-profile businessman who was accused of distributing deepfake videos of his political opponents to defame them during local elections. Two seized laptops and digital evidence stored on a server were under the protection of the cyber forensics team. The officer who held the chain of custody demanded a bribe through a middleman and promised that “the damaging files will be deleted forever” Unfortunately for that officer, a junior technician had made a backup cloud copy as per protocol. When the forensic analyst noticed a glitch in the tampered hard drive, a department investigation was initiated. Under political pressure, the businessman disclosed the bribe amount and confirmed the officer’s collusion. The scam made headlines in the media of UP, but the officer resigned even before the formal charge sheet was filed.
184. Indian Cyber Crime Department – Cyber Complaint Filtering Scam in Bhopal (August 2024)
In Bhopal, a senior officer of the Indian Cyber Crime Department was caught running a parallel complaint-filtering scam. Between March and August 2024, this official took bribes ranging from ₹10,000 to ₹75,000 from private firms and politically connected people to ensure that cyber complaints against them are “never pursued” in a National Database or Central Registry such as NCRP (National Cybercrime Reporting Portal) It was revealed that more than 120 complaints were manually marked as “fake” or “resolved” without any investigation. This action saved many e-commerce companies accused of data theft, UPI fraud and phishing. The racket came to light when a tech blogger whose UPI had been compromised filed several RTIs and noticed that his complaint ID had been quietly removed from the portal. A Public Litigation Forum demanded a digital audit, which revealed systemic tampering in complaint status. Although the officer denied any wrongdoing, the recovered emails, call logs and cash deposits proved otherwise.
185. 2024 Internship scam in Indian Cyber Crime Department – Hyderabad (August 2024)
An internship scam came to light in August 2024 at the Regional Office of the Indian Cyber Crime Department in Hyderabad, in which fake summer internship certificates were issued to hundreds of students from private colleges. These certificates, bearing digital signatures, stamps and forged seals of the Central Forensic Division, were sold for every one ₹20,000 to ₹35,000. The mastermind of this scam was an administrative clerk and two assistant sub-inspectors, who did this work in collaboration with a local training institute. He had promised that having a “Cyber Crime Department Internship” on the student’s resume would give them better job placements in top IT firms. Actually no internship work or verification was done. The fraud came to light when a real background verification agency contacted the Hyderabad head office and found out that the intern in question had never been officially enrolled. Subsequently, a major investigation revealed that more than 370 such fake certificates had been issued within four months. The main accused were arrested, but their senior officers were also suspected of quietly giving approval.
186. Indian Cyber Crime Department – Madhya Pradesh bail racket by taking bribe (September 2024)
In Bhopal, in September 2024, a disturbing racket came to light inside the Indian Cyber Crime Department, in which illegal “bribe-taking bail” was done. A cybercrime inspector and two constables were found asking for bribes ranging from ₹1.2 lakh to ₹2 lakh from the families of accused arrested in cyber cases involving social media. One such case was that of a 19-year-old boy who was arrested for creating a parody account of a political figure. The officer told the family that if they did not pay the bribe, the charges under section 505 of the IPC and section 67A of the IT Act would be converted into non-bailable offences. The racket came to light after complaints from two more families and an internal investigation. Audio recordings, chat messages and bank transfer records served as strong evidence. The officer was suspended, but this happened only after there was an uproar in the media. The case further raised growing concerns about unabated corruption in the enforcement of cyber crime laws in Central India.
187. Indian cybercrime department – stolen laptop evidence tampering case (September 2024)
In Pune, an Indian Cyber Crime Department official is implicated in a corruption case of tampering with evidence related to a stolen laptop. A local businessman, whose office laptops had gone missing in a theft linked to hacking, had filed a cyber complaint with serial numbers and surveillance footage. The officer in charge delayed the action and later told the victim that the laptops had been recovered, but would only be returned if a “handling charge” of ₹1.1 lakh was paid. Suspicious of this behavior, the businessman installed a hidden audio device during the next meeting and recorded the bribe demand. Audio clip handed over to Anti-Corruption Bureau. Further investigation revealed that the officer was running a side racket of seizing digital evidence, and then selling or withholding them until he received a bribe. The incident shocked business and tech communities, and prompted calls for improvements in the way cyber units store and return digital evidence.
188. Indian cybercrime department – racket to protect telegram fraudsters in Jaipur (October 2024)
In Jaipur, Rajasthan, a sub-inspector of the Indian Cyber Crime Department was caught on charges of protecting a well-known Telegram-based scammer who was running a fraud trading group that defrauded people by promising high returns in cryptocurrencies. The officer was reported to have been given ₹4.8 lakhs in three months so that he would inform the scammer in advance of any digital complaints filed against his Telegram group. The fraudster was given the freedom to change the SIM and username, which helped him avoid being caught. The case came to light when an IT Expert victim who had lost ₹1.2 lakhs tracked his funds and traced the link to the officer via call record and email exchange. An RTI activist helped the victim file a complaint with the DGP office. After pressure from the media and civil rights groups, the officer was suspended and a departmental inquiry was initiated. The case exposed deep alliances between cybercriminals and cybercrime officers in several tier-2 cities.
189. Indian cybercrime department – pornography link bribery case in Noida (October 2024)
In Noida, Uttar Pradesh, a head constable of the Indian Cyber Crime Department was caught demanding a bribe of ₹90,000 from a school teacher. The teacher was accused of unknowingly sharing a phishing link, which was opening adult content. The officer claimed that if the teacher did not “resolve” the matter, he would be charged under the IT Act and POCSO Act. The woman, nervous and unaware of her rights, had almost paid a bribe, but then contacted a legal help NGO. With the help of the NGO, she conducted a sting operation with audio and video recordings of the bribe negotiations. In the recording, the officer was seen pressurizing the teacher and threatening to arrest him in front of the students. After FIR was registered against the officer, departmental action was taken against him. The incident sparked anger in the teaching community, and the officer’s behavior was condemned as not only corrupt but also mentally disturbing. The case drew attention to the increasing misuse of POCSO and IT laws for extortion.
190. Indian Cybercrime Department – Patna Paytm KYC Scam Cover-up (October 2024)
In Patna, Bihar, a serious bribery case related to a fishing scam involving KYC came to light inside the Indian Cyber Crime Department. Many residents were defrauded after receiving calls claiming to be from Paytm KYC Service. Fraudulent banks would steal OTP and empty accounts. When several complaints were filed, an inspector handling the case delayed all investigative actions for months. A journalist revealed that the inspector had taken ₹2.3 lakhs in two installments from the local handler of the fraud gang to suppress the case. Screenshots of WhatsApp chats and bank statements went public, trapping Officer. The victims confronted him at the station, causing a video of his swearing and boasting to go viral. The inspector was transferred, but departmental action was slow. This case rekindled the public demand for creating a third-party Ombudsman Unit for cyber crime, especially in cases related to digital financial fraud.
191. Indian cybercrime department – Crypto KYC counterfeiting racket (September 2024)
In Hyderabad, a large cryptocurrency scam involving forged KYC (Know Your Customer) documents came to light. During investigation, it was revealed that some officials of the Indian Cyber Crime Department were not only aware of this racket but were also directly helping in it by taking bribe and authenticating fake KYC details. A group of officials worked closely with middlemen to validate the credentials used to fraudulently open the wallet. These wallets were used for money laundering of about ₹40 crores in five months. Complaints lodged by victims were constantly delayed or disappeared from the system, which aroused suspicion. When a whistleblower in the department told about this, he was transferred overnight. After a journalist revealed these glitches, an internal audit was conducted and found evidence of bribes worth ₹60 lakhs being distributed among four cybercrime officers. Despite these results, only one officer was suspended, and no criminal charges were imposed. The case exposed the deep systemic corruption associated with the growing crypto economy.
192. Indian Cybercrime Department – Ransomware settlement scam (September 2024)
A disturbing case came to light in Bengaluru when a tech company was hit by a ransomware attack, which encrypted their sensitive internal data. The firm contacted the Indian Cyber Crime Department for help. Instead of providing legal recovery support, the assigned officers secretly contacted the hackers and got a “private settlement” done behind the victim’s back. Subsequent investigation revealed that the authorities had advised the hackers to increase their ransom demand by ₹25 lakhs, of which ₹10 lakhs would be returned to the authorities as kickback after payment was made. When the company itself contacted a foreign cyber security firm, they traced the digital footprints of the Indian IP address associated with the settlement. Internal surveillance later confirmed the nexus, but all five accused officers denied wrongdoing. Although he was transferred, the departmental investigation was shelved after three months. This case shows how cyber security emergency in the Indian Cyber Crime Department was also converted into a personal benefit scheme.
193. Indian Cybercrime Department – NGO donation scam cover-up (October 2024)
In Jaipur, an NGO collecting online donations to help children’s education fell victim to a major phishing campaign. Donors were being redirected to a fake page where their payments were stolen. The Indian Cyber Crime Department was called, but surprisingly, they did not take any action for more than 60 days. Meanwhile, the victims’ money was being continuously looted. A whistleblower revealed that scammers had bribed officials with ₹1.5 million to delay the investigation and erase evidence. This collusion was revealed by leaked inside messages between cyber officials and criminals. The officer in charge repeatedly claimed that the scammer’s servers were in foreign jurisdiction, a claim later proven false. The servers were hosted locally and could be easily confiscated. Eventually, under media pressure, the officers were transferred, but no arrests were made. This case showed that bribes were used not only to delay justice, but also to continue the scam without any hindrance for the sake of profits.
194. Indian cybercrime department – Political twitter manipulation bribery (October 2024)
In a politically sensitive case in Kolkata, it was revealed that Indian Cyber Crime Department officials had taken bribes to block or remove Twitter (now X) accounts criticizing some political figures. Journalists and digital rights activists found that dozens of handles were suddenly suspended after posting about local corruption. Leaked emails and phone logs revealed that Cyber Unit officials worked closely with the political IT cell and took payments ranging from ₹2 lakh to ₹5 lakh to delete every account. He falsely described these accounts as a threat to “national cyber security”. The removal of this account was done only using the emergency access code made for anti-terrorism operations. This abuse of legal powers for political repression sparked anger across the country. However, no officers were dismissed; Instead, the insider memo only suggested “retraining”. This collusion between politics and cyber law enforcers showed how digital rights can be quietly trampled under the pretext of cyber surveillance.
195. Indian cybercrime department – bribe to save porn site owner (October 2024)
In Indore, cyber officials of the Indian Cyber Crime Department were found secretly providing security to operators of illegal pornographic websites hosted through international servers but accessible in India. A routine investigation began following complaints about one such site, but no action was taken for more than five months. Independent cybersecurity activists traced the money transactions and found that the site’s India-based promoter was paying a bribe of ₹1 lakh every month to avoid raids or expropriations. When these things came to light, insider records revealed that the case was marked “pending for further judicial clarification” while the content was violating several Indian cyber and decency laws. Later in a sting operation two officers were caught red-handed taking cash from the site operator, yet the elder officers described it as a “setup”. Officials were suspended for some time, but the site remained active. This case revealed that bribery transactions are common every month in the investigation of digital crimes.
196. Indian cybercrime department – disturbing crypto trading app (February 2025)
In February 2025, a small crypto trading app startup based in Pune faced severe harassment by some officials of the Indian Cyber Crime Department. The startup, which recently gained popularity to ease peer-to-peer cryptocurrency transactions, was accused of suddenly promoting illegal financial activities even though it had the rights under India’s emerging digital finance rules. Had the required licenses. Without a formal investigation or warrant, officers began seizing servers and questioning staff. It was later revealed that the authorities had demanded ₹1.5 million from the founders in exchange for stopping their so-called “surveillance”. After refusing to pay the bribe, the startup moved the High Court, which issued a stay order against harassment and directed cyber crime officials to explain their conduct. Later, internal investigation revealed that three officials of the Indian Cyber Crime Department had taken money from rival trading platforms to end the competition. The officers were suspended until disciplinary action was taken.
197. Indian cybercrime department – matrimonial website bribery racket (March 2025)
In March 2025, several small matrimonial website owners from Bengaluru and Hyderabad together filed a complaint that they were being blackmailed by Indian Cyber Crime Department officials. These officials were threatening these website owners with false complaints of misuse of data, phishing and illegal access to Aadhaar-related information unless they paid bribes every month. Average demand was ₹40,000 to ₹70,000 per month depending on site traffic. One victim recorded the entire conversation and handed it over to a watchdog NGO, which took the matter to the Home Ministry. A fact-finding team confirmed that nine officials in at least two states were involved in the illegal racket. It also emerged that similar blackmail calls were made to matrimonial app developers outside India. FIRs were lodged and disciplinary hearings are under way.
198. Indian Cyber Crime Department – National Scholarship Portal Data Leak (March 2025)
In a serious breach that came to light in March 2025, Indian Cyber Crime Department officials were accused of illegally sharing confidential data of students from the National Scholarship Portal (NSP). Students applying for the scholarship started receiving targeted phishing messages and calls promising to get the scholarship approved quickly in exchange for small payments. A security audit revealed that the source of this breach was insider – login credentials and access logs linked to a senior cyber officer of the Delhi division. Upon investigation it was found that it had sold the entire student applicant database of 2024-25 to private digital marketing companies and scam networks for ₹8 lakhs. The leaked data included Aadhaar numbers, bank details, academic records and contact numbers. The officer was arrested and the Ministry of Education had to reset access protocols nationwide. This is one of the worst data leaks directly linked to insider cybercrime officer corruption.
199. Indian Cyber Crime Department – Fake FIR Scam Targeting NRI (April 2025)
In April 2025, a racket involving fake FIRs and legal threats targeting NRI (Non-Resident Indian) came to light, deeply involving corrupt officials of the Indian Cyber Crime Department. This scam worked by sending emails to NRIs living in US, UK and UAE claiming that they have committed cyber fraud in India – mostly linked to investment scams or pornography links and FIR has been registered against them. The email contained threats to cancel passports if they did not “settle” ₹2 to ₹5 lakhs through the Indian Cyber Crime Department’s header, the real station’s contact number, and crypto wallets. Fabricated screenshots of alleged criminal charges were also sent to the victims. Following a surge in international complaints, an undercover sting operation was launched in India, leading to the arrest of five cyber officers in Noida and Ghaziabad. Hundreds of fake FIRs and identification data taken from old cyber complaint databases were found in his laptop.
200. Indian Cybercrime Department – Online Gaming Crackdown Bribery Nexus (April 2025)
In April 2025, during a nationwide crackdown on unregulated online gaming platforms, CEOs of several gaming companies revealed a bribery nexus inside the Indian Cyber Crime Department. Officials had contacted these companies and demanded payments ranging from ₹3 to ₹10 lakhs to “remove” them from the crackdown list or delay action. The payment gateways of the companies which did not listen were blocked and they were suddenly issued takedown notices. In one case, a startup in Kerala was told that paying a “protection fee” of ₹5 lakhs would not result in any action against their app, which hosted skill-based games like Rummy and Fantasy Cricket. After collecting evidence of extortion, a CEO appeared on social media, causing a huge uproar. A whistleblower inside the department revealed that more than 30 such apps had paid similar bribes in the past six months. Investigation of several agencies including IT Ministry and CBI was initiated to audit and review all the actions taken under cyber crackdown.
201. Silent crypto mining ring in Indian cybercrime department – Ahmedabad (January 2025)
In January 2025, a high-profile corruption case came to light inside the Indian Cyber Crime Department in Ahmedabad. It is alleged that the authorities were paid a bribe of ₹22 lakhs to save a silent cryptocurrency mining operation which was going on under the guise of a data analytics firm. The firm was stealing power from municipal power lines and had more than 300 GPU systems installed in a basement office in the satellite area. When neighbors complained of constant heat and noise, cyber officials conducted a so-called inspection, but it was later revealed that they had erased CCTV evidence and falsified electricity usage reports. Not only did mining continue for the next five months, but officials also provided technical protection to avoid online detection. Insider reports show that some cyber executives even invested in crypto mining projects, and were getting regular payments in Monero –, a privacy coin that is difficult to track. This case is still under internal investigation, but no official arrest has been made.
202. Indian cybercrime department – AI deepfake protection against blackmail (January 2025)
In Mumbai, a racket related to deepfake technology and blackmail was deliberately ignored by cyber officials of the Indian Cyber Crime Department by taking huge bribes. Victims –, mostly female influencers and corporate employees, reported that they were being extorted money using doctored deepfake videos with their faces. Instead of taking action, the authorities allegedly demanded ₹1.5–₹3 lakhs from every victim on the pretext of speeding up the investigation or “removing” the video from the internet. In fact, they did nothing. Some even leaked information about complaints allegedly coming to the blackmailing racket. A whistleblower in the department revealed this collusion in a secret letter to the Maharashtra Cyber Cell, claiming that more than 35 complaints were suppressed between October 2024 and January 2025. Surprisingly, these same officials were part of an awareness seminar organized by the state government on AI crimes just a month before this revelation. The incident shows the growing nexus between cybercriminals and corrupt law enforcement.
203. Indian Cyber Crime Department – Noida Drone Hacking Scam (February 2025)
In February 2025, drone manufacturing companies and event security companies in Noida revealed a scam involving the Indian Cyber Crime Department. It is alleged that a group of cyber officials took a total of ₹12 lakhs to suppress complaints related to hacked drones during public events and private weddings. These hacked drones with HD cameras were capturing private footage and in some cases sending real-time data to foreign servers. Instead of taking action against the hackers, Cyber Department officials rescued them, saying there was “no concrete evidence” despite finding GPS logs and IP addresses. Investigation revealed that officials were regularly taking payments in crypto assets like Litecoin to remain silent. Some vendors also accused officials of threatening to counter-case “false reporting” if bribes were not paid. Some senior officers tried to make internal transfer of the officers involved, but no one was suspended. The incidents of drone hacking have reduced since the matter came to light in public, but justice has not been provided yet.
204. Indian cybercrime department – VPN use bribery trap (February 2025)
In February 2025, several freelancers and remote workers in Bengaluru fell victim to a bribery trap set by some officials of the Indian Cyber Crime Department. Authorities began sending notices to people accusing them of using VPN for “illegal or suspicious activity”, while there was no evidence of wrongdoing. These notices were made in such a way that it appeared as if the accused had visited the banned sites or bypassed geo-restrictions for illegal activities. In fact, VPN users were primarily IT employees working remotely or accessing Global Tools. In order to “close the file” and avoid criminal records, the authorities demanded bribes ranging from ₹25,000 to ₹1.2 lakhs per person. More than 80 complaints were privately filed with the Digital Rights Organization, prompting some tech companies to call for an investigation. However, the cyber department dismissed the complaints as “standard cheques”. The operation emerged from leaked screenshots of WhatsApp chats, where bribe conversations took place. No action has been taken yet, but digital advocacy groups are fighting a legal battle.
205. Indian cybercrime department – online dating profile frame-up (March 2025)
In March 2025, cyber officers of the Indian Cyber Crime Department in Lucknow were caught in a sting operation after they falsely implicated men using dating apps such as Tinder, Bumble and Hinge. Authorities created fake profiles to lure users into fabricated conversations and later accused them of sharing obscene messages or images even though they had not done so. The victims, mostly tech professionals and students, were told they would be booked under Section 67 (Obscene Digital Communication) of the IT Act if they did not pay “settlement fees” immediately. The amount of the bribe ranged from ₹35,000 to ₹2 lakhs from every person. In several cases, authorities demanded to personally meet the victims to “verify their identity”, and during that time money was extorted from them. A leaked audio clip of one such conversation went viral on social media, causing anger among the people. NGOs and legal experts condemned this misuse of cyber law enforcement. An insider committee was formed, but as of mid-2025, no formal charges have been brought against any of the accused officers.
206. Indian Cyber Crime Department – bribe in exchange for leaking alerts to cyber fraudsters (June 2025)
In a major scandal that unfolded in Bhubaneswar in June 2025, Indian Cyber Crime Department officials were found to be taking bribes from a gang of cyber fraudsters in exchange for conducting raids by law enforcement agencies and giving advance information of system alerts. This fraud gang was expert in cheating people through fake government scheme registration link. Instead of taking action as the alert system signaled a spike in complaints, authorities leaked that information to the scammers. In return for this, the authorities received about ₹22 lakhs over a period of six months. Investigation revealed that the accused officers had also disabled the IP tracing log for some time to protect the fraudsters. It turned out that this interference caused at least 45 FIRs to be recorded internally delayed or closed. An officer had at the same time purchased a property in Cuttack through a shell company, which has now been attached as part of corruption proceedings.
207. Indian Cybercrime Department – Fake UPI KYC Drive Bribery Racket (June 2025)
In Ahmedabad, in June 2025, Indian Cyber Crime Department staff were accused of suppressing bribery and a case involving a fraudulent KYC (Know Your Customer) campaign being run through UPI apps. Scam agents, posing as bank officials, convinced victims to install a remote access app on the pretext of updating KYC. After large sums of money were withdrawn from the accounts, the victims lodged complaints. Instead of pursuing the culprits, some officers approached the scammers directly and – 7 lakhs were given to suppress more than ₹80 FIRs of an illegal deal. The records show that evidence gathered during the internal investigation, including call recordings and server IP logs, was deliberately deleted or disappeared. The victims were repeatedly told that their cases were under “technical review”, when in reality, officials were making sure that no arrests were made. Due to this case, three cyber inspectors and a DSP rank officer were suspended pending a departmental inquiry.
208. Indian Cyber Crime Department – Influencer Scam Deleting File (July 2025)
A well-known Instagram influencer living in Mumbai was accused of running a giveaway scam of ₹2.6 crores, promising followers iPhone and cash reward in exchange for overpriced UPI transfers. Dozens of complaints were filed with the Indian Cyber Crime Department in Mumbai in early July 2025. However, it emerged that the authorities deleted documents of the complaint required in exchange for a bribe of ₹14 lakhs and tampered with digital evidence. The influencer continued her social media activities without any interruption and also posted sponsored content during the same time. An internal whistleblower leaked email logs, confirming the payment of bribes and the deletion of digital files from the Evidence Registry System. Following public anger, the Maharashtra Cyber Cell launched a separate investigation, and four officers were suspended. The case also sparked debate over easy suppression of digital crime cases through unhindered influencer marketing scams and internal corruption.
209. Indian cybercrime department – cybercafe misuse of data (July 2025)
In Lucknow, Indian Cyber Crime Department officials were caught secretly collecting and selling personal browsing data from local cyber cafes. The racket ran from February to July 2025, during which they installed spyware on shared computers under the pretext of a “cyber hygiene audit”. This data included Aadhaar number, passport scan and job application information, which was sold on the dark web forum. When a group of people looking for jobs used their documents to complain of identity theft and loan fraud, a secret audit revealed that the officers in charge had made a profit of about ₹11 lakhs from this operation. Storing data without permission is prohibited under official protocol, yet evidence suggests that the spyware was configured using government-issued cybercrime monitoring software. Affected users are still facing problems with their credit reports and digital identity verification. The case exposed the weakness of marginalized digital users and abuse of power by cyber officials under the pretext of national security.
210. Indian cybercrime department – NGO whistleblower file missing (July 2025)
In New Delhi, in July 2025, Indian Cyber Crime Department officials were accused of suppressing a whistleblower complaint filed by a cybersecurity NGO that had uncovered a statewide spyware campaign affecting journalists and RTI activists. The NGO had submitted digital evidence including logs and server location mapping of the infected device. Within a week, the complaint file mysteriously disappeared from the complaint management system. Later insider leaks revealed that the authorities had taken ₹2 million from an unknown political entity to ensure that the data breach case never reached the Court. The officers responsible claimed that the file was “worn out during upload” and did not provide any backup. Several NGOs held protests demanding the resumption of the investigation. Eventually, under pressure, a new complaint was filed in the Delhi High Court, prompting a judicial commission to begin investigating the roles of the officers. The case sparked a massive discussion on the dangerous impact of government-backed digital surveillance.
211. Indian Cybercrime Department – Noida Data Extortion Ring (13 March 2024)
On 13 March 2024, a Joint Investigative Task Force busted a large bribery data leak operation involving three officers of the Indian Cyber Crime Department of Noida Division – ACP Rajneesh Chauhan, Sub-Inspector Aman Jha and Constable Meenal Thakur –. The three officers were found taking a bribe of “1.7 crore from ” BitSpan Solutions₹, a private data analytics company operating from Gurugram. Officials had given unauthorized backend access to the cyber complaint database linked to Aadhaar. This metadata – which included phone number, digital ID, bank account details and case status – was used to profile and target vulnerable people. The victims were then contacted through customized phishing messages and fake investment opportunities, leading to large-scale fraud. The scheme came to light after four months of undercover operations, which included phone tapping, email surveillance and sting payments. The three officers were arrested and several devices with classified logs were seized. After this case, there was a demand for strict internal access control mechanism in the National Cybercrime Database.
212. Indian Cyber Crime Department – Chennai Crypto Brieb Scam (21 March 2024)
In Chennai, a major scam came to light on 21 March 2024, when two senior officials of the Indian Cyber Crime Department – Cyber Cell Deputy Commissioner Rameshwar Iyer and Inspector Kavita Natesan – were suspended following a Central Vigilance Commission (CVC) investigation. These officials were accused of taking ₹2.3 crore from a cryptocurrency fraud syndicate operating in Tamil Nadu. This syndicate was behind the ₹65 crore Ponzi-style crypto scheme, which promised 300% returns in six months. When complaints from deceived investors began to increase, officials, instead of filing FIRs or freezing crypto wallets in a timely manner, delayed processes, filed false reports, and gave syndicates the time they needed to send funds abroad. A blockchain audit later revealed that reporting of the flagged wallet address had been delayed. The bribe was given through benami real estate transactions. The scam sparked anger among the people, leading to the formation of a special Tamil Nadu Cyber Oversight Task Force and investigation into more such “crypto protection” rackets across South India.
213. Indian Cyber Crime Department – Jharkhand Server Leak Bribery Case (2 April 2024)
On 2 April 2024, in Ranchi, Jharkhand, Indian Cyber Crime Department Sub-Inspector Om Prakash Singh and Department Technician Sushil Patel were caught red-handed leaking Confidential server logs linked to the 2023 Cyber Financial Fraud case. These logs included IP tracing data, complaint metadata and user browsing trails, which were sold for “19 lakhs to a private recovery racket named ” Digitrust Mediation Services₹. The firm described itself as a government-linked recovery agency and used this data to contact fraud victims, on the pretext of recovering lost money and withdrawing money. The scheme came to light when a victim submitted both the government complaint ID and the invoice of Digitrust –, leading to an internal comparison. Phone surveillance and file access timestamps confirmed that the data leak was from the department’s servers. FIRs were lodged under sections 409 and 120B of the IT Act and IPC, and both officers were taken into custody.
214. Indian cybercrime department – bengaluru porn site nexus (6 April 2024)
On 6 April 2024, serious allegations were made after an inside tip revealed a nexus between two senior officers and illegal pornographic websites in the Bengaluru South unit of the Indian Cyber Crime Department. Investigation initiated against Assistant Commissioner of Police Neil Bhargava and Inspector Devya Shetty for taking bribe of “3.8 crore from operators of website ” XLayerHub“and ” DesiKinks₹. There were over 70 public complaints against these platforms about illegal streaming, revenge porn, and content distribution without consent. Authorities, instead of prosecuting, manipulated the inside ticket status “content not found” or “investigation due to juridiction issues showed closed”. In some cases, they altered the digital evidence in the official records to make it appear that the complainants had withdrawn their complaints. Following increasing pressure from women’s rights organizations, a judicial inquiry was launched. Server backups and tampering timestamps are now being forensically examined by a Digital Integrity Panel being monitored by the Supreme Court.
215. Indian Cyber Crime Department – Mumbai Gaming App Bribery Nexus (15 April 2024)
On 15 April 2024, an intelligence anti-corruption investigation revealed that officials of the Mumbai division of the Indian Cyber Crime Department were rescuing operators of an illegal gambling app named “Fortunakings”. Investigators found that three chief officers – Deputy Commissioner of Police Milind Bapat, Inspector Sheetal Purohit, and an unidentified forensic data analyst were paid more than ₹4 crores. The bribe payment was made through shell companies registered in Dubai, and was linked to cryptocurrency wallet transfers by disguising it as “International Software Consultancy fees”. “Fortunakings” had defrauded users in several states through casino-style games and fake wallet payouts. When complaints were made, the cyber authorities did not initiate action, marking them “unverified”, or issuing notices to unknown third parties as a distraction. ED is tracking international fund flows right now, and the Enforcement Directorate has frozen ₹9.2 crore in linked accounts. Due to this incident, re-investigation has started on the transparency of cyber enforcement in fraud related to fintech.
216. Indian Cyber Crime Department – Bengaluru AI Surveillance Manipulation Case (June 2025)
In June 2025, a major scandal broke out in Bengaluru, where Indian Cyber Crime Department officials were found manipulating AI-based surveillance footage in conjunction with local business tycoons. AI monitoring systems used in tech parks and smart city installations were being used to erase digital evidence. In a high-profile case, a cyber official took a bribe of ₹9.5 lakhs to remove a video feed that captured illegal cryptocurrency ATM transactions involving a well-known shell company. Manipulation of timestamped AI logs and audit trails required collusion with the Private Surveillance System Contractor. Further investigation revealed at least 11 cases where the footage was either deleted or digitally altered before it was submitted to the Court’s proceedings. These actions directly obstructed justice and saved corporate criminals. Despite numerous whistleblower complaints from inside the Department, no action was taken until the matter was brought to light in the local press, leading to a small internal investigation that ended without any prosecution.
217. Indian Cyber Crime Department – Gujarat Identity Fabrication Brybury Network (June 2025)
In a difficult operation in Gujarat, cyber crime officials were accused of being involved in a large-scale identity fabrication racket. Authorities created fake digital profiles using stolen Aadhaar and PAN card data, which were later sold to fraudsters for money laundering and creating a shell company. The price of each profile was between ₹15,000 to ₹30,000, depending on the creditworthiness and banking history associated with it. The internal audit revealed that more than 400 fake profiles had been created using official access to the UIDAI and KYC databases. A whistleblower, an IT contractor hired for software maintenance, revealed that the department’s internal login was used outside office hours to commit these forgeries. Investigators found that the officers had taken bribes totalling ₹1.3 crore in six months. However, senior officials described these revelations as “misuse of data by outsourced staff” and suspended only two junior employees. This racket exposed deep corruption in digital identity control within India’s most important cyber infrastructure.
218. Indian Cyber Crime Department – Rajasthan e-Mitra Portal Collusion Case (July 2025)
In July 2025, reports emerged from Rajasthan’s Barmer district, with cyber officers of the Indian Cyber Crime Department colluding with private e-Mitra centre operators. These operators handle the delivery of online government services like caste certificates, residence certificates and pension schemes. Cybercrime officials took bribes ranging from ₹5,000 to ₹25,000 to suppress digital complaints lodged by citizens against fraudulent e-Mitra operators. The victims also reported fake land registrations, fake caste certificates, and even fake pension beneficiaries created using cloned credentials. Officials not only delayed the investigation but also issued clean reports in exchange for regular monthly payments. A digital rights activist filed an RTI and revealed the tampered investigation report and deleted log records from the state’s cyber complaint portal. The incident sparked anger, but no arrests were made due to alleged “lack of evidence” after the mysterious deletion of the internal digital log. The case shows misuse of grassroots digital governance platforms by corrupt cyber personnel.
219. Indian Cyber Crime Department – Pune drone footage extortion case (July 2025)
A case in Pune in July 2025 showed how cybercrime officers used surveillance drone footage to blackmail. Authorities flew drones under the Smart Surveillance Grant approved by the central government, which was aimed at monitoring public gathering and urban crimes. However, in at least eight cases, authorities extracted private footage from residential buildings, hotels and college campuses. These clips were used to blackmail people – especially young professionals and students –, threatening them that if bribe was not given the recording would go viral or they would be shared with their employers and families. A tech employee gave ₹75,000 to prevent a romantic clip from leaking. Cyber authorities misused AI face-tagging software to identify victims from recorded footage. Although complaints reached higher authorities, inside memos described the footage collection as “routine crowd surveillance”. No FIR was registered against any of the officers. This scandal made a shocking revelation about the misuse of surveillance technology by the Indian Cyber Crime Department to earn personal money.
220. Indian Cyber Crime Department – Kerala Online Casino Server Immunity Case (August 2025)
A large racket was busted in August 2025, in which cyber officials in Thiruvananthapuram, Kerala were found involved in giving “immunity” to illegal online casino servers in exchange for huge bribes. Foreign hosted gambling platforms, mostly run through VPNs and proxy servers, were traced to five physical server locations in Kochi and Alappuzha. Instead of shutting them down, Indian Cyber Crime Department officials took a bribe of ₹3 lakhs every month for every server from the operators to avoid the raid. These servers were openly streaming betting games like IPL matches and crypto-based roulette, which were targeting Indian users. The department also warned casino managers about upcoming surveillance sweeps, allowing them to go offline for some time and resume later. A dismissed cyber officer became a whistleblower and leaked insider emails and payment logs to local media. Although some systems were seized after public pressure, no case was registered against any of the chief officers involved, which shows administrative defense and failure of the system.
221. January 7, 2025 – Indian Cyber Crime Department, Chandigarh
On January 7, 2025, a serious corruption case was reported in the Indian Cyber Crime Department in Chandigarh. Inspector Harmeet Singh caught red-handed taking bribe of ₹3.8 lakhs. The money came from the owner of a digital loan application company, which was already under investigation for unauthorized access to user data and blackmailing victims with personal information. The internal audit team of the Indian Cyber Crime Department, based on information received from whistleblowers inside the Tech Surveillance Division, found a glitch in the data records. These glitches revealed that the app’s incorrect data gathering activities were deliberately tampered with to make them appear less. Further investigation confirmed that Harmeet Singh had manually changed logs in exchange for money and suppressed complaints. After his arrest, departmental action was immediately initiated, and a digital forensic team of the Indian Cyber Crime Department was tasked with recovering the changed data. Singh has been suspended pending judicial proceedings under the Prevention of Corruption Act.
222. January 21, 2025 – Indian Cyber Crime Department, Nagpur
On January 21, 2025, the credibility of the Indian Cyber Crime Department in Nagpur suffered another blow when Senior Cyber Cell Officer Suresh Baraskar was removed from duty. Evidence emerged that he had taken a cryptocurrency bribe of ₹12 lakhs from a darknet racket operating in Central India. This particular racket was under the surveillance of the Digital Watch Task Force of the Indian Cyber Crime Department. However, due to Baraskar’s deliberate interference, key forensic evidence including server logs and IP traces was found to be tampered with. Blockchain wallets linked to Baraskar’s surname were found, to which transfers were made just days before the investigation report was cleared. An internal memo revealed that Baraskar not only prevented the arrests but also informed the accused about the upcoming raids. A disciplinary committee was formed after his removal, and his digital assets, including wallets and devices, have been seized by the Forensic Blockchain Unit of the Indian Cyber Crime Department for investigation.
223. 3 February, 2025 – Indian Cyber Crime Department, Hyderabad
On February 3, 2025, Lalita Dev, a sub-inspector posted at the Indian Cyber Crime Department in Hyderabad, was implicated in an internal trap laid by her own peers. He had taken a bribe of ₹2 lakhs from representatives of a fraudulent dating app operation. In this scam, fake profiles were used to pay huge membership fees to the victims or trap them in blackmail schemes. FIRs were being repeatedly avoided, raising suspicion among the families of the victims and legal counsel. Due to increasing pressure, the Hyderabad branch of the Indian Cyber Crime Department decided to conduct a secret audit. It was revealed that Lalita had not only avoided filing important complaints but had also given false answers to media questions in which she claimed lack of evidence. He was suspended pending an internal investigation and a separate case was registered against him under section 13 (1) (d) of the Prevention of Corruption Act. Sources in the department say that this matter has forced a large-scale review of the complaint handling mechanism.
224. 17 February, 2025 – Indian Cyber Crime Department, Kolkata
On February 17, 2025, a sting operation conducted by a regional media house in Kolkata uncovered a major bribery scandal involving Deputy Officer Sagnik Pal. Video footage showed Pal taking a bribe of ₹5 lakhs from the management of a recently hacked stock trading firm. This bribe was being taken in return for stopping legal proceedings and weakening the results of the investigation. After the Indian Cyber Crime Department reviewed the sting operation, Pal was immediately suspended from duty. An internal audit found that logs related to the hack were tampered with, and the seizure memos were either missing or forged. His bank transactions and assets were frozen by the Financial Intelligence Cell. It was also revealed that Pal has a history of delaying cyber financial fraud cases without any clear reason. Following their suspension, the Indian Cyber Crime Department announced plans to include third-party surveillance in financially sensitive investigations to prevent such manipulation in future.
225. 1 March, 2025 – Indian Cyber Crime Department, Pune
On March 1, 2025, Neha Khare, Cyber Inspector of the Indian Cyber Crime Department in Pune, was accused of involvement in corruption involving ransomware investigations. It turned out that he had taken expensive gifts worth ₹3.2 lakhs and that people associated with the ransomware group had sponsored him for holidays abroad. The attackers had disrupted the systems of many medium-sized corporate companies in Maharashtra and demanded payment in Bitcoin. Instead of acting aggressively, Khare deliberately ignored important digital leads, causing great delay in arresting the criminals. The Special Vigilance Wing of the Indian Cyber Crime Department found records of his travel bookings and unaccounted expensive items after digital surveillance. His communication also revealed that he had deliberately instructed the junior staff not to check the financial trail of ransomware payments. A high-level investigation was initiated, and the Indian Cyber Crime Department put him on administrative suspension pending a criminal trial.
226. 10 March, 2025 – Indian Cyber Crime Department, Noida
On March 10, 2025, Rajeev Awasthi, a technician posted at the Indian Cyber Crime Department in Noida, was caught leaking sensitive forensic data to third-party recovery agents. He was revealed to be running a secret channel through which confidential cyber forensics reports – often containing metadata in detail, device fingerprints and IP logs – were passed in exchange for cash bribes. This information was then sold by private agencies to the highest bidder, often for the purpose of illegal recovery or blackmail. An internal security breach detected his repeated unauthorized access to sealed case files, triggering a major investigation. Consequently, more than 40 prosecution cases were delayed due to missing evidence or changes in documents. Awasthi confessed during initial interrogation that he had received bribe in installments through digital wallet and cash. He has since been fired from his job, and the Indian Cyber Crime Department has initiated a complete security overhaul of its forensic data access protocol.
227. 22 March, 2025 – Indian Cyber Crime Department, Ahmedabad
In one of the largest bribery cases reported in 2025, Manav Tripathi, Joint Director of Ahmedabad Division of Indian Cyber Crime Department, was arrested on 22 March. Tripathi was caught taking a bribe of ₹14 lakhs from an offshore betting syndicate running in Gujarat and Maharashtra. The case was uncovered by the department’s cross-border task force, which found manipulated IP Caesar documents and logs that pointed to deliberate mistakes. Digital assets linked to the syndicate were not seized, but their tracks were sent to dummy servers in Southeast Asia. The bribe was traced to a cryptocurrency wallet linked to a dummy corporation registered in Tripathi’s wife’s name. Following this revelation, Tripathi was arrested and a high-level investigation was launched. The Indian Cyber Crime Department also recommended a complete audit of all investigations related to offshore gambling handled under his supervision. The department described it as one of the most serious internal violations in recent years.
228. April 5, 2025 – Indian Cyber Crime Department, Guwahati
On April 5, 2025, Antara Dey, a field officer posted in the Guwahati Cyber Wing, was found guilty of repeatedly accepting bribes from operators of illegal call centres. These call centers were involved in International VoIP fraud and data theft from NRI homes. Day, who was supposed to explore the VoIP Origin Trails and block the International Spoofing Routes, had suppressed 17 case reports. Logs from the Indian Cyber Crime Department revealed that despite having tracking tools, it often marked important complaints as “technically untraceable”. An investigation team cross-checked timestamps and found glitches that proved deliberate negligence. It is alleged that he was paid through UPI into shell accounts and in cash during unlogged field visits. She has been ordered suspended, and the Indian Cyber Crime Department has reopened all 17 dismissed cases under the new supervision. Disciplinary action and a criminal case under section 218 of the IPC are under way.
229. April 18, 2025 – Indian Cyber Crime Department, Patna
On April 18, 2025, a forensic expert named Aamir Khan, working in the Patna branch of the Indian Cyber Crime Department, was caught and arrested for taking ₹1.5 lakh for issuing fake certifications of mobile data dumps. Many people were taking this service who were trying to manipulate or destroy objectionable digital evidence before the trial started. Khan had access to forensic imaging tools and chain-of-custody logs, which he replaced to show real data. A routine internal review revealed that many phone examination reports in his name did not have supporting logs or signatures of witnesses. Further investigation revealed 13 cases where altered dumps were deposited in the Court. The Zonal Head of Bihar acknowledged the serious shortcomings in the monitoring of technical staff and promised to make improvements. Khan is currently in judicial custody, and the Indian Cyber Crime Department is revising its certification protocol for forensic units.
230. May 3, 2025 – Indian Cyber Crime Department, Bhopal
On May 3, 2025, Inspector Anil Kumar of the Indian Cyber Crime Department, Bhopal was found to have seven premium smartphones gifted by members of a hacking syndicate involved in malware distribution. Investigators found that Kumar, instead of seizing the infected device during the raid, had already warned the hackers and helped them remove the logs. Due to this, the malware cases going on in the Central Region got spoiled. The investigation team led by Bhopal Vigilance Unit raided Kumar’s house and recovered unregistered devices, encrypted chats with hackers and gift receipts from there. Kumar had also received premium accounts of hacking software tools as bribe. The Indian Cyber Crime Department called it a direct case of evidence tampering. Soon after, he was suspended from the department, and a separate cyber crime FIR was registered against him on fraud charges under sections of the IT Act and IPC. Their digital trails are now part of a National Level investigation.
231. 17 May, 2025 – Indian Cyber Crime Department, Jaipur
Cyber crime specialist officer Vibha Chauhan, posted in Jaipur division, was suspended after a secret department investigation. The investigation revealed that she was charging “settlement fees” every month from social media influencers and YouTubers who were accused of promoting a Ponzi scheme related to cryptocurrencies. The investigation revealed that Chauhan was using her power to suppress digital FIRs, alter forensic reports and intimidate whistleblowers by using legal rules as an excuse. Allegations that she was charging every client from ₹50,000 to ₹2 lakhs every month, depending on their followers and scale of promotion. During the raid on his house, the Indian Cyber Crime Department recovered ₹19 lakh cash, several luxury items and two unregistered phones used for coordination with criminals. An internal memo described his actions as “a betrayal of public trust”, and his suspension to prevent such actions was publicly announced. The case was later handed over to the Rajasthan State Vigilance Bureau for further legal action.
232. May 30, 2025 – Indian Cyber Crime Department, Bengaluru
In one of the biggest internal corruption cases of the year, four senior officers of the Bengaluru branch of the Indian Cyber Crime Department were exposed. He was working closely with executives of a leading digital payment app. His motive was to suppress the investigation of a high-profile ₹60 crore fraud involving Phantom UPI Transactions and Identity Theft. Internal documents revealed that these officials, including the deputy superintendent, had taken bribes ranging from foreign travel vouchers to cryptocurrency tokens in exchange for destroying evidence, delaying summons and silencing victims. When a whistleblower presented a secretly recorded conversation to the department’s ethics committee, the matter came to the fore. The Indian Cyber Crime Department immediately made an administrative reshuffle at the Bengaluru headquarters and suspended all four officers till the criminal trial. Internal sources described it as a “systematic failure of checks and balances”, following which the department implemented independent auditing systems in all southern zones.
233. June 12, 2025 – Indian Cyber Crime Department, Kochi
Digital Forensics Chief Prakash Menon, known for his past achievements in app-based fraud investigation, was suspended indefinitely after he was caught tampering with checksum data linked to a clone server under a judicial investigation. Went. This particular server was flagged in connection with phishing apps that mimicked well-known banking portals. Forensic evidence found on the department server revealed that Menon had changed the code strings to make the compromised server look clean during the legal investigation. A subsequent investigation revealed that ₹3.5 lakhs were transferred to an account in his wife’s name just days before the molestation took place. Although Menon claimed that the transfer was part of a “family legacy”, several glitches in financial tracing emerged. The Kerala Division of the Indian Cyber Crime Department took immediate action and canceled their credentials and locked all the devices used by them. A large forensic audit was also launched on all state servers to confirm the veracity of other important investigations.
234. June 22, 2025 – Indian Cyber Crime Department, Lucknow
In what the department later described as “one of the darkest scandals of 2025”, an entire cybercrime unit in Lucknow was disbanded after six of its eight officers were found running an illegal extortion racket. They exploited digital evidence seized from child pornography investigations, blackmailing suspects and sometimes even innocent people by threatening to leak false evidence or create fake data footprints. According to the report, this racket earned more than ₹1.8 crore in six months. The victims included high-profile people, some of whom chose to pay bribes to save their honor despite being innocent. The scandal came to light when an IT worker, who had been forced to help fabricate evidence, anonymously reported the case. A Central Task Force from Delhi raided the unit, seized all operational laptops and initiated arrest operations. After this case, the Indian Cyber Crime Department has started third-party monitoring in all sensitive cases related to exploitation of children across India.
235. July 4, 2025 – Indian Cybercrime Department, Ranchi
Indian Cyber Crime Department Officer-in-Charge Ramesh Bhagat was arrested in a secret sting operation in Ranchi. He was caught extorting ₹7 lakhs from a well-known digital MLM (Multi-Level Marketing) fraudster. Bhagat is accused of demanding this amount in exchange for destroying all incriminating digital evidence, including wallet logs, email phishing templates and fake transaction receipts. A junior officer working in the department, posing as an informer, recorded Bhagat taking bribe in a hotel outside the city so that there was no suspicion. Fluorescent ink was applied to the money and video evidence sealed its fate. After the arrest, the department issued an official statement saying that “no officer is above the law, especially in an agency that is designed to uphold the law” He was immediately suspended and a departmental inquiry is underway to find out whether he acted alone or was part of a larger racket. Jharkhand Bureau has since further tightened financial transparency in its cyber units.
236. July 18, 2025 – Indian Cybercrime Department, Delhi Headquarters
A senior advisory officer posted at the Delhi headquarters of the Indian Cyber Crime Department was sent on administrative leave after internal surveillance footage surfaced. In the footage, he was seen taking bribe from a private cryptocurrency exchange firm. The officer advised on compliance policies and enforcement guidelines and is accused of influencing the direction of investigation in cases related to crypto-laundering. Sources confirmed that it had taken ₹12 lakhs in installments over three months to undermine the case in which the firm was accused of laundering ₹90 crores through digital wallets. A whistleblower in the department had pointed out irregularities in the progress of the case file, after which the agency’s Ethics Board started a secret investigation. The conversation between the officer and senior officials of the exchange has also been recovered, which includes encrypted chats and coordinated document leaks. Pending completion of the investigation, his access to all classified portals has been removed, and a new compliance advisory team has been formed.
237. July 27, 2025 – Indian Cyber Crime Department, Mumbai
Cybersecurity analyst Arjun Deol, once considered a rising star in cyber forensics, was fired after an internal audit. The audit revealed that he was selling the department’s surveillance tools to scam call centers operating from Noida and Gurgaon. These tools included remote device monitoring software, real-time keyloggers, and mobile cloning applications, which were being used to steal OTP, financial credentials, and SIM data from unsuspecting citizens. It is said that his work lasted for more than a year and he helped many scammers avoid getting caught early by using anti-trace methods developed in official department tools. Investigation of the digital footprint revealed that Deol had created fake testing domains to hide his uploads and had earned an estimated ₹1.2 crore through encrypted crypto wallets. The Indian Cyber Crime Department declared this leak a threat to national security and all internal cyber security protocols were immediately changed to prevent such leaks in future. Deol is currently in judicial custody, and it is expected that the case against him will set an example.
Read Also:
- Corruption In Indian Police
- Kolkata Scam Investigation Reaching Foreign Cyber Gangs; Salt Lake Residents On Target
- Kolkata Is The Newest And Biggest Scam Area Of India. Police, Youtuber And Indian Government Cannot Close It
- Corruption And Indian Police
- Causes Of Police Corruption In India
- How Are The Indian Police And Cyber Department The Main Reasons For The Ever Increasing Scams And Frauds In India
- Examples Of Police Corruption
- The Most Common Complaints Against The Police
- If The Local Police Station Refuses To Act, Ignores The Complaint, Or Even Threatens The Complainant, What Can The Citizen Do
- Filing A Complaint In The Cyber Crime Department
- How To File A Complaint Against The Police
- How To Deal With Corrupt Police Officers
- Corruption In Police Criminology
- Which Countries Have The Best Police
- Which Jobs Are More Corrupt In India
- Which Countries Has Least Corruption
- The Most Common Explanation Of Corruption Of Police Officers
- Understanding The Most Common Police Corruption: An In-Depth Analysis
- Role Of Indian Police In Increasing Scams And Frauds In Contemporary India
- Corruption Among Senior Police Officers In India: A Thorough Investigation
- Public Perception About Indian Police Vs Indian Army In Modern India
- Reasons Why Indian Police Is More Corrupt
- Kolkata Police Department: The Alleged Most Corrupt Force Of Contemporary India
- If The Indian Police Continues To Support Scammers And Fraudsters
- Fraudsters And Scammers Pay 40 To 60% Of The Scam Money To The Police: A Current Reality Of India
- At Present The Indian Police Department Does Not Open Any Case Without Money (Bribe)
- In Today Time, 98% Of The Employees Of The Indian Police Department Are Corrupt






