Microsoft warns WhatsApp users in India about high risk Android malware, flags banking messages

Share via:

Microsoft has issued a warning to WhatsApp users in India about the growing threat of mobile banking trojan campaigns. These campaigns target users through social media messages, primarily on platforms like WhatsApp and Telegram.

According to Microsoft, attackers are using social engineering tactics, impersonating legitimate organizations such as banks, government agencies, and utilities, to trick users into downloading malicious apps onto their Android devices. Once installed, these fraudulent apps steal sensitive information, including personal details, banking credentials, payment card data, and account login details.

What is the threat

Mobile malware is not a new threat, but it continues to be a significant concern for users due to the potential risks it poses. Mobile banking trojans are particularly dangerous as they can lead to unauthorized access to personal information, financial losses, privacy breaches, device performance issues, and data theft or corruption.

Microsoft has warned users about one such ongoing malware campaign targeting Indian WhatsApp users. According to Microsoft’s official security blog, the campaign has shifted its focus to directly sharing malicious APK files with Indian mobile users. These files masquerade as official banking apps, exploiting the trust users place in legitimate organizations. Although the attacks do not directly impact genuine banks, cybercriminals often target customers of large financial institutions by impersonating these entities.

Beware of these messages on WhatsApp

During its investigation into these viral malicious scam messages on WhatsApp, Microsoft has identified two specific malicious applications targeting Indian banking customers.

The first case involves a fake banking app designed to steal account information. Users receive a WhatsApp message urging them to update their Know Your Customer (KYC) information using a provided APK file.“Your [redacted] BANK Account will be Blocked Today please update your PANCARD immediately open [redacted]-Bank.apk for update your PANCARD. Thank You,” cites one of the WhatsApp messages shared by Microsoft.

Upon installation, the app impersonates a legitimate bank’s KYC application, tricking users into divulging sensitive information. The stolen data is then sent to a command-and-control server controlled by the attacker.

The second case involves a fraudulent app targeting payment card details. Users are prompted to grant SMS-based permissions, after which the app collects personal information and credit card details. This information is subsequently sent to the attacker’s command-and-control server.

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Popular

More Like this

Microsoft warns WhatsApp users in India about high risk Android malware, flags banking messages

Microsoft has issued a warning to WhatsApp users in India about the growing threat of mobile banking trojan campaigns. These campaigns target users through social media messages, primarily on platforms like WhatsApp and Telegram.

According to Microsoft, attackers are using social engineering tactics, impersonating legitimate organizations such as banks, government agencies, and utilities, to trick users into downloading malicious apps onto their Android devices. Once installed, these fraudulent apps steal sensitive information, including personal details, banking credentials, payment card data, and account login details.

What is the threat

Mobile malware is not a new threat, but it continues to be a significant concern for users due to the potential risks it poses. Mobile banking trojans are particularly dangerous as they can lead to unauthorized access to personal information, financial losses, privacy breaches, device performance issues, and data theft or corruption.

Microsoft has warned users about one such ongoing malware campaign targeting Indian WhatsApp users. According to Microsoft’s official security blog, the campaign has shifted its focus to directly sharing malicious APK files with Indian mobile users. These files masquerade as official banking apps, exploiting the trust users place in legitimate organizations. Although the attacks do not directly impact genuine banks, cybercriminals often target customers of large financial institutions by impersonating these entities.

Beware of these messages on WhatsApp

During its investigation into these viral malicious scam messages on WhatsApp, Microsoft has identified two specific malicious applications targeting Indian banking customers.

The first case involves a fake banking app designed to steal account information. Users receive a WhatsApp message urging them to update their Know Your Customer (KYC) information using a provided APK file.“Your [redacted] BANK Account will be Blocked Today please update your PANCARD immediately open [redacted]-Bank.apk for update your PANCARD. Thank You,” cites one of the WhatsApp messages shared by Microsoft.

Upon installation, the app impersonates a legitimate bank’s KYC application, tricking users into divulging sensitive information. The stolen data is then sent to a command-and-control server controlled by the attacker.

The second case involves a fraudulent app targeting payment card details. Users are prompted to grant SMS-based permissions, after which the app collects personal information and credit card details. This information is subsequently sent to the attacker’s command-and-control server.

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Website Upgradation is going on for any glitch kindly connect at office@startupnews.fyi

More like this

India’s EV Policy Not Just For Tesla, Says Amitabh...

SUMMARY India does not have policies for individual companies,...

CyberArk snaps up Venafi for $1.54B to ramp up...

Consolidation is here in cybersecurity, as bigger players...

Election officials are role-playing AI threats in preparation for...

It’s the morning of Election Day in Arizona,...

Popular

Upcoming Events

Startup Information that matters. Get in your inbox Daily!