FBI Expects Increased Targeting of Mobile Banking Applications

The increase in mobile banking application usage is expected to lead to a rise in exploitation too, the Federal Bureau of Investigation warns.


Over the past several years, mobile banking applications have seen wide adoption, and their use went up by 50% since the beginning of this year, an alert from the FBI’s Internet Crime Complaint Center (IC3) reveals.


Thus, the FBI advises caution when downloading these types of applications to mobile devices, as they might hide malicious intent.


Given the current coronavirus pandemic, individuals have become more willing to use mobile banking, and the FBI believes that cyber actors will attempt to target new mobile banking customers with app-based banking Trojans, fake banking apps, and more.


Banking Trojans, the IC3 alert notes, are usually disguised as other apps and remain dormant on devices until the user launches a legitimate banking application. The Trojan may overlay a false version of the bank’s login page and trick the user into revealing their login credentials, which are then sent to human operators that leverage them to compromise accounts.


In some cases, cyber-criminals create fake apps that impersonate legitimate financial software, also in an attempt to deceive users into entering their credentials. Such apps usually display an error message after the attempted login and can steal security codes received by users by leveraging smartphone permission requests.


“US security research organizations report that in 2018, nearly 65,000 fake apps were detected on major app stores, making this one of the fastest growing sectors of smartphone-based fraud,” the FBI says.


To stay protected, users should d ..

Support the originator by clicking the read the rest link below.