January 24, 2017 By Mark Samuels 2 min read

The security problems that have plagued Android devices in the past continue to dominate headlines. Now, security researchers from Russian antivirus specialist Dr. Web reported that cybercriminals had posted the source code for an Android Trojan and instructions on how to make the most of it on an underground hacking forum.

The researchers said the open availability of the code could lead to an increased risk of banking Trojan attacks. Android users, both businesses and individual consumers, should take appropriate security steps.

Banking Trojan Source Code Leaked

The miscreants, Dr. Web reported, published the malware’s source code about a month ago. Even more worryingly, the firm has already detected instances of this code in the wild.

Fraudsters modified the original source code and released a banking Trojan known as Android.BankBot. This Trojan is injected into Android application packages (APKs) and distributed through popular applications that are available online or via third-party app stores, The Hacker News reported.

Android.BankBot tracks the launch of banking applications, payment services and social media apps such as Facebook, Instagram and Twitter to steal the device owner’s personal information.

The Trojans Are Coming

The Trojan then uploads stolen data online and provides a way for cybercriminals to steal cash through a back-end application. Android.BankBot can also intercept and send text messages, and prevent users from accessing important messages from financial organizations.

But the distribution of the source code behind Android.BankBot is even more newsworthy than the potential loss of personal information and banking details. According to Dr. Web, Trojans are normally created by virus writers and sold online for significant amounts of cash — not posted for free. Researchers at the firm predicted that many similar Trojans will soon appear due to the availability of the source code.

Advice for Android Users

The Trojan relies on tricking users into granting administrator privileges. Users should be suspicious of applications asking for access to deep-lying functionalities and avoid providing undue privileges.

The Hacker News also advised IT leaders to turn off the ability to download APKs from third-party sources, educate users about the risk of opening attachments or clicking links from unknown sources and avoid unsecured Wi-Fi hotspots.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today