Fake iPhone return scam cost Apple $12 million in losses, five people charged of fraud

Share via:


We have seen these kind of scams before, but this particularly case is on a ginormous industry-like scale. Five people have been charged on counts of fraud for their involvement in a fake iPhone return scheme.

Essentially, people would take near-worthless fake lookalike iPhone models into the Apple Store, claiming they are faulty and asking for a replacement device. Apple would exchange the unit for a valuable replacement phone, which can then be sold. This procedure was allegedly carried out 16,000 times.

The case notes calculate losses to Apple of this scheme totalled at least $12.3 million. The returned devices included thousands of iPhones, iPads and other Apple devices.

According to the indictment, the scheme ran from December 2014 through March 2024, with coordination with groups in China where the counterfeit devices were sourced.

The fake models used stolen identification numbers that made the phones appear to be real Apple products sold in the US, owned by real people, and under AppleCare warranty cover. It is possible the crime incidentally deprived genuine customers of claiming legitimate warranty repairs, as Apple’s systems would have already processed the model identifiers previously.

To hide their tracks, the co-conspirators would claim repairs at numerous Apple retail stores across California, visiting as many as ten stores in a single day. The individuals purportedly used fake addresses and aliases, renting PO boxes and other tactics.

The case is now set to go to trial. If found guilty, the defendants face years in prison on each of the 22 counts; spanning wire fraud, mail fraud, aggravated identity theft, and the trafficking of counterfeit goods.

FTC: We use income earning auto affiliate links. More.



Source link

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Popular

More Like this

Fake iPhone return scam cost Apple $12 million in losses, five people charged of fraud


We have seen these kind of scams before, but this particularly case is on a ginormous industry-like scale. Five people have been charged on counts of fraud for their involvement in a fake iPhone return scheme.

Essentially, people would take near-worthless fake lookalike iPhone models into the Apple Store, claiming they are faulty and asking for a replacement device. Apple would exchange the unit for a valuable replacement phone, which can then be sold. This procedure was allegedly carried out 16,000 times.

The case notes calculate losses to Apple of this scheme totalled at least $12.3 million. The returned devices included thousands of iPhones, iPads and other Apple devices.

According to the indictment, the scheme ran from December 2014 through March 2024, with coordination with groups in China where the counterfeit devices were sourced.

The fake models used stolen identification numbers that made the phones appear to be real Apple products sold in the US, owned by real people, and under AppleCare warranty cover. It is possible the crime incidentally deprived genuine customers of claiming legitimate warranty repairs, as Apple’s systems would have already processed the model identifiers previously.

To hide their tracks, the co-conspirators would claim repairs at numerous Apple retail stores across California, visiting as many as ten stores in a single day. The individuals purportedly used fake addresses and aliases, renting PO boxes and other tactics.

The case is now set to go to trial. If found guilty, the defendants face years in prison on each of the 22 counts; spanning wire fraud, mail fraud, aggravated identity theft, and the trafficking of counterfeit goods.

FTC: We use income earning auto affiliate links. More.



Source link

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Website Upgradation is going on for any glitch kindly connect at office@startupnews.fyi

More like this

Chinese Tether laundromat, Bhutan enjoys recent Bitcoin boost: Asia...

Tether launderers sentenced as Bhutan’s Bitcoin hodling places...

First iPhone 16 pre-orders arrive as lines form at...

As the clock turns to September 20 around...

OpenAI o1 “Strawberry” Finally Available on GitHub Copilot Chat...

GitHub is not sitting quiet ever since the...

Popular

Upcoming Events

Startup Information that matters. Get in your inbox Daily!