Android banking trojans: How they steal passwords and drain bank accounts | Malwarebytes (2024)

For the most popular operating system in the world—which is Android and it isn’t even a contest—there’s a sneaky cyberthreat that can empty out a person’s bank accounts to fill the illicit coffers of cybercriminals.

These are “Android banking trojans,” and, according to our2024 ThreatDown State of Malware report, Malwarebytes detected an astonishing 88,500 of them last year alone.

While the 2024 ThreatDown State of Malware report focuses heavily on the corporate security landscape today, make no mistake: Android banking trojans pose a serious threat to everyday users. They are well-disguised, hard to detect in regular use, and are a favorite hacking tool for cybercriminals who want to automate the theft of online funds for themselves.

What are Android banking trojans?

The idea behind Android banking trojans—and all cyber trojans—is simple: Much like the fabled “Trojan Horse” which, the story goes, carried a violent surprise for the city of Troy, Android banking trojans can be found on the internet disguised as benign, legitimate mobile apps that, once installed on a device, reveal more sinister intentions.

By masquerading as everyday mobile apps for things like QR code readers, fitness trackers, and productivity or photography tools, Android banking trojans intercept a person’s online interest in one app, and instead deliver a malicious tool that cybercriminals can abuse later on.

But modern devices aren’t so faulty that an errant mobile app download can lead to full device control or the complete revelation of all your private details, like your email, social media, and banking logins. Instead, what makes Android banking trojans so tricky is that, once installed, they present legitimate-looking permissions screens that ask users to grant the new app all sorts of access to their device, under the guise of improving functionality.

Take the SharkBot banking trojan, which Malwarebytes detects and stops. Last year, Malwarebytes found this Android banking trojan hiding itself as a file recovery tool called “RecoverFiles.” Once installed on a device, “RecoverFiles” asked for access to “photos, videos, music, and audio on this device,” along with extra permissions to access files, map and talk to other apps, and even send payments via Google Play.

These are just the sorts of permissions that any piece of malware needs to dig into your personally identifiable information and your separate apps to steal your usernames, passwords, and other important information that should be kept private and secure.

Android banking trojans: How they steal passwords and drain bank accounts | Malwarebytes (1)

Still, the tricks behind “RecoverFiles” aren’t yet over.

Not only is the app a clever wrapper for an Android banking trojan, it could also be considered a hidden wrapper. Once installed on a device, the “RecoverFiles” app icon itself does not show up on a device’s home screen. This stealth maneuver is similar to the features of stalkerware-type apps, which can be used to non-consensually spy on another person’s physical and digital activity.

But in the world of Android banking trojan development, cybercrminals have devised far more devious schemes than simple camouflage.

Slipping under the radar

The problem with the Ancient Greeks’ Trojan Horse strategy is that it could only work once—if you don’t sack Troy the first time, you better believe Troy is going to implement some strict security controls on all future big horse gifts.

The makers of Android banking trojans have to overcome similar (and far more advanced) security measures from Google. As the Google Play store has become the go-to marketplace for Android apps, cybercriminals try to place their malicious apps on Google Play to catch the highest number of victims. But Google Play’s security measures frequently detect malware and prevent it from being listed.

So, what’s a cybercriminal to do?

In these instances, cybercriminals make an application that is seemingly benign, but, once installed on a device, executes a line of code that actually downloads malware from somewhere else on the internet. This is how cybercriminals recently snuck their malware onto Google Play and potentially infected more than 100,000 users with the Anatsa banking trojan.

What was most concerning in this attack was that the malicious apps that made it onto the Google Play store reportedly worked for their intended purposes—the PDF reader read PDFs, the file manager managed files. But hidden within the apps’ coding, users were actually downloading a set of instructions that directed their devices to install malware.

These malicious packages are sometimes called “malware droppers” as the apps “drop” malware onto a device at a later time.

What does it all mean for me?

There’s a lot of technical machinery at work inside any Android banking trojan that is put in place to accomplish a rather simple end goal, which is stealing your money.

All the camouflage, subterfuge, and hidden code execution is part of a longer attack chain in which Android banking trojans steal your passwords and personally identifiable information, and then use that information to take your money.

As we wrote in the 2024 ThreatDown State of Malware report:

“Once it has accessibility permissions, the malware initializes its Automated TransferSystem (ATS) framework, a complex set of scripts and commands designed to perform automated banking transactions without user intervention. The ATS framework uses the harvested credentials to initiate unauthorized money transfers to accounts held by the attacker. This mimics real user behavior to bypass fraud detection systems.”

Staying safe from Android banking trojans

Protecting yourself from Android banking trojans is not as simple as, say, spotting grammatical mistakes in a phishing email or refusing to click any links sent in text messages from unknown numbers. But just because Android banking trojans are harder to detect by eye does not mean that they’re impossible to stop.

Android banking trojans: How they steal passwords and drain bank accounts | Malwarebytes (2)

Malwarebytes Premium provides real-time protection to detect and stop Android banking trojans that are accidentally installed on your devices. It doesn’t matter if the banking trojan is simply a malicious app in a convenient package, or if the banking trojan is downloaded through a “malware dropper”—Malwarebytes Premium provides 24/7 cybersecurity coverage and stops dangerous attacks before they can be carried out.

We don’t just report on threats—we remove them

Cybersecurity risks should never spread beyond a headline. Keep threats off your devices bydownloading Malwarebytes today.

Android banking trojans: How they steal passwords and drain bank accounts | Malwarebytes (2024)

FAQs

What is the new Android malware drains bank accounts? ›

There's been a spike in malware hitting Android phones, and the latest one, called BingoMod, might be the scariest yet. This malware can steal money from your accounts and then wipe your phone clean. Using on-device fraud techniques, it can swipe up to $16,000 in one go.

How do trojans steal passwords? ›

In a Trojan horse attack, an attacker disguises malware as legitimate software or a harmless link, possibly through a misleading email, a falsified website, or a fake advertisem*nt. The downloaded malware then provides the attacker with access to your password data, as well as other data stored on your device.

What malware picks up passwords and financial details? ›

Spyware. Spyware is software that secretly monitors your device and online activity. It might record your keystrokes or take screengrabs of the websites you visit, capturing any confidential information you have entered, such as credit card details and passwords.

Can viruses access bank accounts? ›

Even if you don't download a fraudulent banking app, scammers can still gain access to your accounts through other malware-infected apps.

How safe are Android phones for banking? ›

Is mobile banking safe on Android? According to the Nokia 2023 Threat Intelligence Report, Android devices are the most vulnerable to threats like malware when it comes to mobile banking security.

How do I remove hidden malware from my Android? ›

  1. Step 1: Make sure Google Play Protect is turned on. Open the Google Play Store app . ...
  2. Step 2: Check for Android device & security updates. Get the latest Android updates available for your device. ...
  3. Step 3: Remove untrusted apps. ...
  4. Step 4: Do a Security Checkup.

Can hackers see my saved passwords? ›

Do you ever save your passwords on your browser? If so, you are putting yourself at risk for a hacker to steal your information. Although it might seem convenient to have everything saved in one place, especially when the pop-up prompt asks if you would like to automatically fill your credentials!

Can antivirus remove Trojans? ›

However, the most effective way to remove all traces of a Trojan virus is to install antivirus software capable of detecting and removing Trojans.

Should I change passwords after Trojan? ›

change your passwords - Your original passwords may have been compromised during the infection, so you should change them. This includes passwords for web sites that may have been cached in your browser.

What is the most common method hackers use to steal passwords? ›

Phishing

Over 70% of all cybercrimes begin with a phishing or spear-phishing attack. Hackers love to use phishing techniques to steal user credentials, either for their own use, or more commonly to sell to criminals on the dark net.

What is the most common form of malware used by hackers to get money? ›

Adware: Adware is malware that is designed to serve unwanted ads to a computer user. This enables the malware author to make money by claiming revenue from the advertisers whose ads it serves. Adware remains the most common type of mobile malware according to Check Point Research.

What is the type of malware that tricks users? ›

Trojans. A Trojan (or Trojan Horse) disguises itself as legitimate software to trick you into executing malicious software on your computer. Because it looks trustworthy, users download it, inadvertently allowing malware onto their device.

What malware steals bank info from Android? ›

Bank customers in the Central Asia region have been targeted by a new strain of Android malware codenamed Ajina.Banker since at least November 2023 with the goal of harvesting financial information and intercepting two-factor authentication (2FA) messages.

Can banks see all your bank accounts? ›

No they cannot see your other bank accounts unless the other banks have successfully gained a court order for wages and assests garnishment in an effort to collect a debt that you might have with those other banks because that information must become known at that point.

What is the name of the software that can steal banking information? ›

Banking trojans are malicious software programs that steal financial and sensitive data from mobile devices like smartphones and tablets.

What is the new banking virus? ›

PixBankBot: Trojan with three known variants targeting four banking apps. It comes with an ATS module for on-device fraud. Xenomorph v3: MaaS operation with six variants capable of ATS operations, targeting 83 bank apps in 14 countries. Vultur: Trojan with nine variants targeting 122 banking apps in 15 countries.

What is Android banking malware? ›

Banking trojans are malicious software programs that steal financial and sensitive data from mobile devices like smartphones and tablets. Banking trojans often masquerade as legitimate apps or hide within seemingly innocuous programs, potentially endangering their security in multiple ways.

What is the new Android virus? ›

Banker' Steals Financial Data and Bypasses 2FA via Telegram. Bank customers in the Central Asia region have been targeted by a new strain of Android malware codenamed Ajina. Banker since at least November 2023 with the goal of harvesting financial information and intercepting two-factor authentication (2FA) messages.

What is ankarex? ›

Ankarex, Neo_Net's Smishing-as-a-Service platform, remains active and evolving. It delivers fraudulent SMS messages, with ongoing enhancements including new routes and improved infrastructure.

Top Articles
Dividend Policy: Definition, Types & Examples
The Simple Path to Wealth by JL Collins: Summary & Notes - Calvin Rosser
Bleak Faith: Forsaken – im Test (PS5)
Www.1Tamilmv.cafe
Enrique Espinosa Melendez Obituary
Phcs Medishare Provider Portal
Nesb Routing Number
Degreeworks Sbu
Marion County Wv Tax Maps
2016 Hyundai Sonata Refrigerant Capacity
Nine Perfect Strangers (Miniserie, 2021)
Strange World Showtimes Near Roxy Stadium 14
Petco Vet Clinic Appointment
Robin D Bullock Family Photos
Craigslist Dubuque Iowa Pets
Kabob-House-Spokane Photos
Speedstepper
Cylinder Head Bolt Torque Values
Wbap Iheart
DIY Building Plans for a Picnic Table
Willys Pickup For Sale Craigslist
Wells Fargo Bank Florida Locations
Helloid Worthington Login
123Moviestvme
Reli Stocktwits
B.k. Miller Chitterlings
Roto-Rooter Plumbing and Drain Service hiring General Manager in Cincinnati Metropolitan Area | LinkedIn
Spinning Gold Showtimes Near Emagine Birch Run
oklahoma city community "puppies" - craigslist
Final Exam Schedule Liberty University
Whitehall Preparatory And Fitness Academy Calendar
Otter Bustr
My.lifeway.come/Redeem
Delaware judge sets Twitter, Elon Musk trial for October
20 Best Things to Do in Thousand Oaks, CA - Travel Lens
Craigslist Pets Plattsburgh Ny
Suffix With Pent Crossword Clue
St Anthony Hospital Crown Point Visiting Hours
Dispensaries Open On Christmas 2022
Engr 2300 Osu
Sofia With An F Mugshot
Bekah Birdsall Measurements
Celsius Claims Agent
Sacramentocraiglist
Stoughton Commuter Rail Schedule
Understanding & Applying Carroll's Pyramid of Corporate Social Responsibility
Rubmaps H
Verilife Williamsport Reviews
Vcuapi
Craigslist Monterrey Ca
7 National Titles Forum
Latest Posts
Article information

Author: Twana Towne Ret

Last Updated:

Views: 6742

Rating: 4.3 / 5 (64 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Twana Towne Ret

Birthday: 1994-03-19

Address: Apt. 990 97439 Corwin Motorway, Port Eliseoburgh, NM 99144-2618

Phone: +5958753152963

Job: National Specialist

Hobby: Kayaking, Photography, Skydiving, Embroidery, Leather crafting, Orienteering, Cooking

Introduction: My name is Twana Towne Ret, I am a famous, talented, joyous, perfect, powerful, inquisitive, lovely person who loves writing and wants to share my knowledge and understanding with you.