Cyber Security News

Pakistan Hackers Targeting Indian Android Users with Fake Loan Apps

Hackers in India are using fake loan applications to target Android users to take advantage of the rising demand for digital financial services by enticing consumers with instant credit offers.

These malicious apps often steal personal and financial information, which leads to identity theft and financial fraud. 

The large user base and growing reliance on mobile-based financial transactions make Indians great targets for such frauds.

Cybersecurity researchers at Cyfirma recently discovered that hackers from Pakistan are actively targeting Indian Android users with fake loan applications.

Document
Run Free ThreatScan on Your Mailbox

AI-Powered Protection for Business Email Security

Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .

Fake Loan Apps Target Android Users

Cyfirma’s team recently uncovered a malicious Android package that was tricking and luring users into taking out fake loans.

The fake loan app tricks users with instant loans, ask for personal information and manipulates selfies for extortion. 

The threat actor demands money and persistently threatens to share manipulated nude images. However, the researchers’ team seized the Android package and initiated social engineering during the ongoing incident for more details.

Cybersecurity researchers discovered the malicious app using minimal permissions for stealth. Besides this, they investigate fake loan apps with hidden malicious behavior. 

There is limited exploration of the sign-up page to protect identity, and the Moneyfine.apk prompts several types of permissions upon opening.

Permissions prompted (Source – Cyfirma)

Now, after consenting to the conditions, the app directs the user to the sign-up or sign-in page, where they are prompted to click on the sign-up or sign-in button, which leads to the login/signup page, which asks for the OTP entry.

OTP Prompt (Source – Cyfirma)

The malicious app exploits minimal permissions like the contacts, call logs, and camera for extortion. The low obfuscation keeps it undetected by many antivirus programs

The application operates as an instant loan app, but KYC details are used for money extortion. 

The snippet was extracted from the Android Manifest file of malicious Moneyfine.apk, and several permissions that were associated with illicit activities were discovered.

Manifest file (Source – Cyfirma)

Permissions exploited

Here below, we have mentioned all the major permissions that are exploited:-

  • READ_CALL_LOG: This permission allows the threat actor to read call logs.
  • READ_CONTACTS: This permission allows the threat actor to read and fetch contacts.

The cybersecurity team at Cyfirma used social engineering to uncover Pakistan-based threat actors who have been recruiting individuals for Android package delivery and extortion. 

Threat actors who are connected to India were evidenced by Instagram, WhatsApp chat, and UPI payment methods. At the same time, the collaboration suggests fund redirection. 

Chats (Source – Cyfirma)

The extortion post-compromise is a recurring and lucrative trend that exploits the victims’ fear for financial gain.

Diamon model (Source – Cyfirma)

Rising extortion through fake loan apps poses serious challenges for non-tech-savvy individuals. 

As the financially motivated threat actors actively minimize the app permissions, they exploit contact lists and selfies for threatening extortion messages.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago