Partager:

YOGYAKARTA - The mode of fraud using APK files has been rife for some time. One type of cyber crime causes financial losses to the victims, such as draining money in mobile banking and e-wallet balances. To avoid this cyber crime, the public needs to know the characteristics of APB file fraud.

Scams with APK file mode are increasingly widespread amid the increasing use of digital platforms. These cyber crimes can target victims of ordinary people or stuttering for technology so that they are easily trapped by their modes.

Moreover, currently the APK file fraud mode is increasingly diverse, ranging from courier delivery packages, wedding invitations, and others. So what are the characteristics of APB file fraud that must be known

The public is asked to be aware of the APK file fraud mode because it not only causes material losses, but also personal data breaches. This cyber crime is carried out by sending APK files to victims' targets through online messaging applications. The following are the characteristics of APK file fraud that you must know.

The first recognizable feature of APK fraud is that the application does not come from the Play Store. Although the APK-formed application is designed for Android devices, the application provided by the fraudster via WhatsApp (WA) messages cannot be found on the Play Store (official source of the Android app).

Most likely, this kind of APK application is not downloaded from the Play Store, because the Play Store prohibits apps that are able to steal user information. Therefore, fraudsters directly spread this APK application to victims.

A dangerous APK application that can access other user devices, usually also does not come from trusted companies or institutions. There is no information in the APK regarding the source or origin.

But often when disseminating this dangerous APK application, fraudsters always try to give an impression by using the name of the company or official institution. This cunning method is done to attract the victim's trust in order to install the APK application provided by the fraudster.

To provoke trust and direct victims to install, fraudsters usually give the name of the APK application that resembles the fake name included.

For example, if a fraudster offers false information about a BPJS health bill, then the attached APK application can be named "BPJS Kesehatan.apk Bill" to make it look convincing.

The next feature of the fraudulent APK application is the emergence of a security warning when the user wants to install it. Since this malicious APK application does not come from the Play Store, the Android device system will identify it as a potential security threat.

When you want to install suspicious apps, the Android system will provide a security warning to users to make sure they want to continue the install process. If you receive such a warning when you want to install the app, you should stop it.

The fraudulent APK application will generally be sent via a foreign or unknown phone number. Fraudsters will randomly send this application to the victim. They may also pretend to be representatives of the company or official institutions.

If you find the above characteristics in the message you received, you should not open them at all. You can block suspicious sender numbers and delete messages.

Those are the characteristics of APB file fraud that you need to know and must be watched out for. So if you get a message containing the APK file with a number of the above characteristics, you can be sure it's a fraud and you should not respond.

Stay up to date with the latest domestic and other overseas news on VOI. You present the latest and most updated nationally and internationally.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)