Friday, 19 April 2024

 

 

LATEST NEWS Top 9 Monalisa Hot Web Series To Watch In April 2024 | 5 Dariya News Drug awareness rally under NSS camp by RBU students Wheat planted using surface feeders at 40 places in barnala district : Punamdeep Kaur NSS PEC Organized Blood Donation Camp in Collaboration with PGIMER Biomed lab science day celebrated at RBU Singer Javed Ali recorded the song for Speed India Entertainment & HGV Anup Jalota, Udit Narayan, Babul Supriyo, and other singers received Dr. K.J. Yesudas Achievement Award Unique Initiative: Punjab's CEO Sibin C to go live on Facebook on April 19th Special monitoring of Social Media for Model Code of Conduct compliance - Chief Electoral Officer Anurag Agarwal In unique initiative, administration launches video helpline number 83605-83697 for speech and hearing-impaired voters Sakshi Sawhney directs procurement agencies to expedite wheat lifting Will make Punjabi the number one language in Chandigarh - Sanjay Tandon Vigilance Bureau nabs ASI for accepting Rs 4,500 bribe Magnificent Display of Indian Culture at LPU's annual 'One India-2024' Cultural Fest Suzuki Motorcycle India expands its footprint in Kerala Unlike Ravneet Bittu, Congress Has Always Respected Beant Singh Ji’s Legacy: Amarinder Singh Raja Warring Kunwar Vijay Pratap's speech should be taken seriously and investigation should be conducted: Partap Singh Bajwa Anatomy of a Half Truth" by Purbasha Ghosh; Unveiling the Layers of Truth 'AAP's Mission 13-0, CM Mann introduces AAP's 13 Lok Sabha candidates of Punjab Mann introduced AAP's 13 Lok Sabha candidates to the people of Punjab Vigilance Bureau nabs ASI for accepting Rs 15,000 bribe

 

Scammers using SMS forwarding apps to con bank customers in India

Crime News India, Crime News, New Delhi, Scammers, Personal Identifiable Information, PII
Listen to this article

Web Admin

Web Admin

5 Dariya News

New Delhi , 14 Jul 2022

Cyber-security researchers on Thursday said they have spotted a new phishing campaign that is targeting banking consumers in India via SMS forwarding apps.The phishing site collects victim's banking credentials and personal identifiable information (PII), post which an Android SMS forwarding malware is downloaded to their devices, according to AI cyber-security firm CloudSEK.

The research team discovered several domains with the same modus operandi and templates."The banks should also take responsibility in raising awareness about such scams and educate their customers to prevent monetary as well as reputation loss," said Anshuman Das, Cyber Threat Researcher at CloudSEK.

As part of the hackers' modus operandi, the victims first fill out sensitive banking information such as card number, CVV number, and expiry date, on the fake complaint portal.After the banking information is exploited, a malicious customer support application gets downloaded to the victim's devices.

"No logos or names of the Indian banks have been used in these phishing websites, in order to avoid suspicion and detection. Moreover, the malicious customer support application is not hosted on the Google Play Store or any of the third-party application stores," said the researchers.

The malicious application is then used to send all the incoming SMS to the scammer's C2 (command and control) server."Even if a user's accounts are secured by multi-factor authentication, threat actors can still use the app to gather private information, conduct illicit activities on the users' banking accounts, and access their other accounts," the researchers warned.

Researchers from CloudSEK discovered and examined an Android app that pretends to be a bank customer service app. This application requests the user for two permissions on their device to receive SMS and send SMS.

The application's source code is revealed to be available on Github. The application does not have any obfuscation or evasion mechanisms that makes it difficult for antivirus or other solutions to detect it.After the app has been installed on a victim's mobile phone, any SMS containing an OTP received on the device is redirected to the target phone controlled by the threat actor, the report mentioned.

"It is important to be extra cautious when installing new applications. Download apps from reputable app stores like the Google Play store and the App Store only. After installing any application, be careful while granting permissions," said Das.

 

Tags: Crime News India , Crime News , New Delhi , Scammers , Personal Identifiable Information , PII

 

 

related news

 

 

 

Photo Gallery

 

 

Video Gallery

 

 

5 Dariya News RNI Code: PUNMUL/2011/49000
© 2011-2024 | 5 Dariya News | All Rights Reserved
Powered by: CDS PVT LTD