ThreatCluster
  • Feed
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #1298

Malicious Android Apps Mimic as Popular Indian Banking Apps Steal Login Credentials

Threat Score:
65
3 articles
100.0% similarity
4 days ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Activity Timeline

3 articles
Click to navigate
Jul 22
Jul 22
Jul 25
Oldest
Latest

Key Insights

1
Malicious Android apps impersonating popular banking applications are spreading through smishing texts and QR codes, targeting users in India [1].
2
A new wave of Android malware combines credential theft with click fraud tactics, disguised as casual games and legitimate services [2][3].
3
These APKs exploit social engineering techniques and Android's permissive permission model to gain access to sensitive user data [3].
4
The attacks are active across Southeast Asia, Latin America, and parts of Europe, indicating a broad operational scale [2][3].
5
Immediate actions include user education on recognizing phishing attempts and implementing app vetting processes before installation.

Threat Overview

Cybercriminals are deploying malicious Android apps that mimic legitimate banking applications to steal user credentials, primarily targeting Indian users through smishing and deceptive QR codes [1]. This campaign merges credential theft with click fraud, utilizing disguised APKs that exploit social engineering and Android's permission model to access sensitive data [2][3]. The threat spans multiple regions, including Southeast Asia and Latin America, raising concerns for financial institutions and users alike [2]. Organizations should educate users on identifying phishing attempts, enforce app vetting, and monitor for unauthorized app installations to mitigate risks [3].

Tactics, Techniques & Procedures (TTPs)

T1566.001
Spearphishing Link - Phishing messages and QR codes used to distribute malicious APKs [1][2].
T1071.001
Application Layer Protocol: Web Protocols - Malicious apps masquerading as legitimate services [2][3].
T1203
Exploitation for Client Execution - Users tricked into sideloading malicious APKs [1][3].
T1068
Exploitation of Elevation Control Mechanism - Abuse of Android's permissive permission model to access sensitive data [3].
T1040
Network Sniffing - Potential data exfiltration methods through compromised apps [2][3].

Timeline of Events

2025-04-03
Malicious Android apps first detected in telemetry logs [1].
2025-07-22
Reports of combined Android malware and click fraud tactics emerge [2][3].
Ongoing
Active campaigns targeting users across multiple regions [2][3].
Powered by ThreatCluster AI
Generated 1 day ago
AI analysis may contain inaccuracies

Related Articles

3 articles
1

Malicious Android Apps Mimic as Popular Indian Banking Apps Steal Login Credentials

Cybersecurity News • 1 day ago

Attackers are weaponizing India’s appetite for mobile banking by circulating counterfeit Android apps that mimic the interfaces and icons of public-sector and private banks. Surfacing in telemetry logs on 3 April 2025, the impostors travel through smishing texts, QR codes and -engine poisoning, tricking users into sideloading the packages. During the initial execution window, a […]

Score
57
100.0% similarity
Read more
2

Cybercriminals Merge Android Malware with Click Fraud Apps to Harvest Credentials

GB Hackers • 4 days ago

Cybercriminals Merge Android Malware with Click Fraud Apps to Harvest Credentials Researchers uncovered an active Android malware cluster that ingeniously combines brand impersonation with traffic monetization tactics, targeting users across multiple regions. These malicious Android Package Kit (APK) files exploit social engineering and off-market distribution channels to evade traditional security measures, preying on user trust to exfiltrate sensitive data such as login credentials. The campai

Score
49
98.0% similarity
Read more
3

Threat Actors Combine Android Malware With Click Fraud Apps to Steal Login Credentials

Cybersecurity News • 4 days ago

A fresh wave of malicious Android Package Kit (APK) files is weaving together two of cybercrime’s most reliable revenue streams—click-fraud advertising and credential theft—into a single, adaptable threat that has begun circulating across Southeast Asia, Latin America, and parts of Europe. Disguised as casual games, task-reward utilities, or even clones of legitimate Chrome or […]

Score
44
98.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

PLATFORMS
Android
Windows
AWS
Azure
iOS
RANSOMWARE
AnDROid
Zlader
play
DN
mimic
ATTACK TYPES
Credential Theft
Ransomware
Phishing
Social Engineering
COMPANIES
Google
Apple
Cisco
Amazon
IBM
INDUSTRIES
Communications
Banking
Education
APT GROUPS
Cleaver
SECURITY VENDORS
Cloudflare
VULNERABILITIES
DoS
DDoS
COUNTRIES
India
MALWARE
Industroyer
PLAY
Dark
Careto
AllaKore
FILE HASHES
dbe8cfc69b05c20e1ff2328f53d2d160
6e47540ee83e8f0f886d24f5a948e47bdbe8cfc6
6e47540ee83e8f0f886d24f5a948e47b
6e47540ee83e8f0f886d24f5a948e47bdbe8cfc69b05c20e1ff2328f53d2d160
MITRE ATT&CK
Fallback Channels
Impersonation
Phishing
CLUSTER INFORMATION
Cluster #1298
Created 4 days ago
Semantic Algorithm