Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Mobile Banking Malware bypassing WhatsApp, Telegram and Signal Encryption

0
Medium
Published: Thu Nov 20 2025 (11/20/2025, 19:42:43 UTC)
Source: AlienVault OTX General

Description

Sturnus is a newly identified Android banking trojan targeting financial institutions in Southern and Central Europe. It features advanced capabilities such as full device takeover, harvesting banking credentials, keylogging, and remote control via VNC. Notably, it can bypass encryption on popular messaging apps like WhatsApp, Telegram, and Signal to monitor communications. The malware uses sophisticated communication protocols including WebSocket and HTTP to interact with its command-and-control servers. Although still in development and not yet exploited in the wild, Sturnus poses a significant threat to financial security and user privacy. It employs HTML overlays for data exfiltration and extensive environment monitoring to evade detection. The malware’s complexity and targeting of Android devices make it a serious concern for European financial sectors. Defenders should prioritize detection and containment measures to mitigate potential impacts.

AI-Powered Analysis

AILast updated: 11/20/2025, 22:13:47 UTC

Technical Analysis

Sturnus is an advanced Android banking trojan currently in development, identified by AlienVault and ThreatFabric, targeting financial institutions primarily in Southern and Central Europe. It exhibits a broad range of malicious functionalities including full device takeover, credential harvesting, keylogging, and remote control capabilities via Virtual Network Computing (VNC). A key distinguishing feature of Sturnus is its ability to bypass the encryption of widely used messaging applications such as WhatsApp, Telegram, and Signal, enabling attackers to monitor communications that are typically considered secure. The malware communicates with its command-and-control (C2) infrastructure using a complex protocol that leverages both WebSocket and HTTP channels, enhancing its stealth and resilience against network-based detection. Sturnus uses HTML overlay attacks to trick users into revealing sensitive banking information and employs keylogging to capture input data. Its environment monitoring capabilities allow it to detect analysis or sandbox environments, increasing its chances of evading security solutions. The malware’s indicators include specific file hashes and suspicious domains used for C2 communication. Although no known exploits in the wild have been reported yet, the sophistication and targeted nature of Sturnus suggest it is a developing threat with potential for significant impact once fully operational.

Potential Impact

For European organizations, especially financial institutions in Southern and Central Europe, Sturnus represents a high-risk threat to both operational security and customer privacy. The malware’s ability to fully compromise Android devices can lead to unauthorized access to sensitive banking credentials, enabling fraudulent transactions and financial theft. The bypassing of encrypted messaging apps undermines the confidentiality of communications, potentially exposing sensitive business discussions and personal data. Remote control capabilities allow attackers to manipulate devices, further increasing the risk of data loss, espionage, and disruption of services. The use of sophisticated communication protocols complicates detection and response efforts, potentially allowing prolonged undetected presence within victim networks. Given the prevalence of Android devices among employees and customers, the scope of affected systems could be extensive. This threat could erode trust in digital banking services and impose significant financial and reputational damage on affected organizations.

Mitigation Recommendations

European financial institutions and organizations should implement targeted mitigation strategies beyond generic advice: 1) Deploy advanced mobile threat defense (MTD) solutions capable of detecting behavior indicative of banking trojans and overlay attacks on Android devices. 2) Enforce strict application whitelisting and restrict installation of apps from untrusted sources to reduce infection vectors. 3) Monitor network traffic for anomalous WebSocket and HTTP communications to known malicious domains such as almondcollections.com and amoled.multicoloredhdrsupport.xyz. 4) Implement multi-factor authentication (MFA) that does not rely solely on SMS or app-based tokens vulnerable to interception. 5) Conduct regular security awareness training focused on phishing and social engineering tactics that may deliver such malware. 6) Utilize endpoint detection and response (EDR) tools with capabilities to identify keylogging and remote control activities on mobile devices. 7) Collaborate with mobile OS vendors and financial app developers to integrate anti-tampering and runtime integrity checks. 8) Establish incident response plans specifically addressing mobile device compromises and encrypted messaging interception. 9) Continuously update threat intelligence feeds with indicators of compromise (IOCs) related to Sturnus hashes and domains. 10) Encourage customers to report suspicious banking activity promptly to enable rapid containment.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.threatfabric.com/blogs/sturnus-banking-trojan-bypassing-whatsapp-telegram-and-signal"]
Adversary
null
Pulse Id
691f6f33a8a195ad7e1ee091
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash0e73498f73c059a94e465ca5a4ebdf05
hash6c9382d4c715ca9915105b5183d5fb7019af0015
hash045a15df1121ec2a6387ba15ae72f8e658c52af852405890d989623cf7f6b0e5
hash0cf970d2ee94c44408ab6cbcaabfee468ac202346b9980f240c2feb9f6eb246d

Domain

ValueDescriptionCopy
domainalmondcollections.com
domainamoled.multicoloredhdrsupport.xyz

Threat ID: 691f8f1ab342c1dca41c339a

Added to database: 11/20/2025, 9:58:50 PM

Last enriched: 11/20/2025, 10:13:47 PM

Last updated: 11/21/2025, 7:46:44 PM

Views: 34

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats