Skip to main content

Scammers allegedly earned $195,000 referring fake drivers to delivery apps

Scammers allegedly earned $195,000 referring fake drivers to delivery apps

/

Also identity theft, bots, and GPS spoofing

Share this story

Uber stock image
Photo by Amelia Holowaty Krales / The Verge

The Justice Department has charged over a dozen people with running a scam on ride hailing and delivery apps. Prosecutors say the alleged scam ring created fake accounts using stolen personal information, then sold those accounts to otherwise unqualified drivers — while also collecting referral bonuses and building software to trick the apps.

The indictment was revealed on Friday and adds to wire fraud claims first revealed in May. It accuses 14 people — all Brazilian nationals and most living in Massachusetts — with identity theft against five unnamed companies. (Prosecutors filed the wire fraud charges against 19 people in total, and 16 have been arrested.) The wire fraud charges carry a maximum sentence of 20 years in prison, while the aggravated identity theft charges carry a sentence of at least 2 years.

They allegedly used alcohol orders as an excuse to scan users’ driver’s licenses

Court documents outline a complicated fraud scheme involving bots, GPS spoofing, social security numbers bought on dark web sites, and driver’s licenses copied from unwitting app users. While the apps in question aren’t named, the complaint’s details match problems identified on Instacart and Amazon Flex among other companies.

From around January of 2019 to April of 2021, the group’s members allegedly told customers (falsely) that they needed to scan their driver’s licenses when delivering alcohol. Prosecutors say defendants altered the photos on the licenses, paired them with other personal information, and started accounts that they could sell or rent to drivers. The fake accounts also allegedly helped the group collect referral bonuses that could reach $1,000 apiece — one message shows a delivery company paid $194,800 after getting referrals for 487 fake accounts.

The conspiracy allegedly broadened when the group bought software that it could rent to drivers, helping them automatically snag orders through bots or spoof locations to make trips appear longer. As an affidavit notes, the group reportedly advertised its fake accounts to Brazilian nationals working in Massachusetts. It doesn’t detail exactly who bought the accounts, but many ride-hailing and delivery workers are undocumented immigrants who could have trouble meeting application requirements.

Software tools have helped people circumvent opaque and exploitative features like DoorDash hiding tips from workers. But these tools (typically) don’t come with a side of identity theft — and bots and hackers are a well-known plague for workers and customers alike.