Thursday, March 28, 2024

A New Android Malware that Talks to Victim in Guise of a Bank Employee

Cybercriminals are using a new strain of Android malware that can intercept your banking calls and forward them to cybercriminals impersonating customer support.

This new strain of Android malware has been dubbed “FakeCalls” and the operators of this malware are targeting the South Korean users primarily.

While its primary purpose is to mimic the interfaces of Korean banks, this malware also acts as spyware that has the capability to copy data from the infected device and record calls from that device on a regular basis.

FakeCalls Trojan

KB (Kookmin Bank) and KakaoBank are two of the most popular Korean banks that are mimicked by FakeCalls trojan. The users of the Trojan can find on the FakeCalls screen the support numbers of specific banks displayed by the Trojan’s creators.

As soon as the Trojan is installed, all kinds of permissions are requested by the Trojan, and here they are:- 

  • Access to contacts
  • Access to microphone
  • Access to camera
  • Access to geolocation
  • Access to call handling

It appears that the FakeCall malware can imitate actual phone conversations with customer support, unlike other banking Trojans.

The Trojan discreetly breaks the connection when the victim calls the bank’s hotline, and instead of the regular call app, it opens its own fake one, reads the Kaspersky report.

Firstly, the malware takes over your existing connection and shows a screen that looks just like the real bank’s call screen when the victim tries to call it.

The interface language of FakeCalls is Korean; it is the only language available. In case of multiple language availability, the victim will assume the app is fake, and the whole thing will smell fishy.

Possible Scenarios

There are two possible outcomes after the call has been intercepted, and here we have mentioned them below:-

  • First scenario: In this scenario, as long as the app has permission to make outgoing calls, the FakeCalls application can connect the victim directly with the cybercriminals.
  • Second scenario: In this scenario, the Trojan will play prerecorded audio to fool the user into believing it is the standard greeting from the bank to make it legit.

Here below we have mentioned the recorded phrases used by the threat actors:-

“Hello. Thank you for calling KakaoBank. Our call center is currently receiving an unusually large volume of calls. A consultant will speak to you as soon as possible. <…> To improve the quality of the service, your conversation will be recorded.”

“Welcome to Kookmin Bank. Your conversation will be recorded. We will now connect you with an operator.”

Recommendations

Here below we have mentioned all the mitigations recommended by the experts:-

  • Make sure to download the apps from official stores only.
  • Disable the “installations from unknown sources” feature.
  • Enable Google Play Protect.
  • Always pay attention to the permissions requested by the apps your install.
  • Do not give any confidential information or data over the phone.
  • Always use a robust security solution. 

There is also the possibility that the malware can trigger the playback of a prerecorded track, emulating the standard greeting from the bank when the cybercriminals are busy.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles