New Sturnus Android Trojan Quietly Captures Encrypted Chats and Hijacks Devices
Cybersecurity researchers have disclosed details of a new Android banking trojan called Sturnus that enables credential theft and full device takeover to conduct financial fraud. "A key differentiator is its ability to bypass encrypted messaging," ThreatFabric said in a report shared with The Hacker News. "By capturing content directly from the device screen after decryption, Sturnus can monitor
AI Analysis
Technical Summary
Sturnus is an advanced Android banking trojan recently disclosed by cybersecurity researchers, notable for its capability to bypass encrypted messaging protections and conduct comprehensive device hijacking. Unlike typical malware that intercepts messages before encryption or after decryption on servers, Sturnus captures decrypted chat content directly from the device screen, enabling it to monitor communications on WhatsApp, Telegram, and Signal despite their end-to-end encryption. The trojan employs overlay attacks by displaying fake login screens over legitimate banking apps, specifically targeting financial institutions in Southern and Central Europe with region-specific overlays to harvest user credentials. It leverages Android's accessibility services to capture keystrokes, monitor UI elements, and record user interactions, allowing attackers to remotely reconstruct the device interface and issue commands such as clicks, text input, scrolling, and permission confirmations. Sturnus establishes persistent communication channels with its command and control servers via WebSocket and HTTP, facilitating encrypted payload delivery and remote control through Virtual Network Computing (VNC) sessions. To evade detection and removal, it maintains device administrator privileges, preventing uninstallation through normal means or ADB tools, and detects user attempts to revoke these rights, automatically navigating away from relevant settings screens. The malware also uses deceptive full-screen overlays mimicking Android system update screens to conceal malicious background activities. Additionally, it collects detailed device telemetry including sensor data, network conditions, hardware information, and installed apps, enabling attackers to tailor their tactics dynamically. Although currently assessed as medium severity and limited in spread, Sturnus is in an evaluation phase, indicating potential for broader deployment. Its sophisticated evasion, targeted overlays, and ability to bypass encrypted messaging protections mark it as a significant threat to Android users, particularly those interacting with financial services in Europe.
Potential Impact
For European organizations, especially financial institutions and their customers, Sturnus presents a substantial risk. The trojan’s ability to bypass encrypted messaging apps undermines the confidentiality of sensitive communications, exposing personal and financial data that users assume to be secure. Credential theft via overlay attacks can lead to unauthorized access to banking accounts, facilitating fraudulent transactions and financial losses. Full device takeover capabilities allow attackers to manipulate devices remotely, potentially bypassing multi-factor authentication and other security controls. The malware’s persistence mechanisms complicate incident response and remediation efforts, increasing downtime and recovery costs. The targeted nature of overlays for Southern and Central European banks suggests a focused campaign that could disrupt regional financial ecosystems and erode trust in digital banking platforms. Additionally, the malware’s capability to monitor device activity and sensor data could lead to broader espionage or surveillance risks. Organizations may face regulatory repercussions under GDPR if customer data is compromised. Overall, Sturnus threatens the integrity, confidentiality, and availability of critical financial services and user data within Europe.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to combat Sturnus’s advanced techniques. First, enforce strict application whitelisting and restrict installation of apps from untrusted sources to reduce infection vectors. Deploy mobile threat defense (MTD) solutions capable of detecting overlay attacks, accessibility abuse, and suspicious WebSocket communications. Encourage users to disable accessibility permissions for non-essential apps and regularly audit granted permissions. Financial institutions should implement behavioral analytics to detect anomalous login patterns and transaction behaviors indicative of fraud. Employ app hardening techniques such as certificate pinning and runtime integrity checks to prevent overlay injection. Educate users about the risks of sideloading apps and recognizing fake login screens. Incident response teams must be prepared for persistent malware that resists uninstallation by developing procedures to revoke device administrator rights via safe modes or factory resets. Collaborate with mobile OS vendors to monitor and block malicious app signatures. Finally, enhance monitoring of network traffic for unusual WebSocket or VNC activity and maintain up-to-date threat intelligence feeds focusing on emerging Android banking trojans.
Affected Countries
Italy, Spain, Portugal, Greece, France, Germany, Austria, Switzerland, Hungary, Czech Republic
New Sturnus Android Trojan Quietly Captures Encrypted Chats and Hijacks Devices
Description
Cybersecurity researchers have disclosed details of a new Android banking trojan called Sturnus that enables credential theft and full device takeover to conduct financial fraud. "A key differentiator is its ability to bypass encrypted messaging," ThreatFabric said in a report shared with The Hacker News. "By capturing content directly from the device screen after decryption, Sturnus can monitor
AI-Powered Analysis
Technical Analysis
Sturnus is an advanced Android banking trojan recently disclosed by cybersecurity researchers, notable for its capability to bypass encrypted messaging protections and conduct comprehensive device hijacking. Unlike typical malware that intercepts messages before encryption or after decryption on servers, Sturnus captures decrypted chat content directly from the device screen, enabling it to monitor communications on WhatsApp, Telegram, and Signal despite their end-to-end encryption. The trojan employs overlay attacks by displaying fake login screens over legitimate banking apps, specifically targeting financial institutions in Southern and Central Europe with region-specific overlays to harvest user credentials. It leverages Android's accessibility services to capture keystrokes, monitor UI elements, and record user interactions, allowing attackers to remotely reconstruct the device interface and issue commands such as clicks, text input, scrolling, and permission confirmations. Sturnus establishes persistent communication channels with its command and control servers via WebSocket and HTTP, facilitating encrypted payload delivery and remote control through Virtual Network Computing (VNC) sessions. To evade detection and removal, it maintains device administrator privileges, preventing uninstallation through normal means or ADB tools, and detects user attempts to revoke these rights, automatically navigating away from relevant settings screens. The malware also uses deceptive full-screen overlays mimicking Android system update screens to conceal malicious background activities. Additionally, it collects detailed device telemetry including sensor data, network conditions, hardware information, and installed apps, enabling attackers to tailor their tactics dynamically. Although currently assessed as medium severity and limited in spread, Sturnus is in an evaluation phase, indicating potential for broader deployment. Its sophisticated evasion, targeted overlays, and ability to bypass encrypted messaging protections mark it as a significant threat to Android users, particularly those interacting with financial services in Europe.
Potential Impact
For European organizations, especially financial institutions and their customers, Sturnus presents a substantial risk. The trojan’s ability to bypass encrypted messaging apps undermines the confidentiality of sensitive communications, exposing personal and financial data that users assume to be secure. Credential theft via overlay attacks can lead to unauthorized access to banking accounts, facilitating fraudulent transactions and financial losses. Full device takeover capabilities allow attackers to manipulate devices remotely, potentially bypassing multi-factor authentication and other security controls. The malware’s persistence mechanisms complicate incident response and remediation efforts, increasing downtime and recovery costs. The targeted nature of overlays for Southern and Central European banks suggests a focused campaign that could disrupt regional financial ecosystems and erode trust in digital banking platforms. Additionally, the malware’s capability to monitor device activity and sensor data could lead to broader espionage or surveillance risks. Organizations may face regulatory repercussions under GDPR if customer data is compromised. Overall, Sturnus threatens the integrity, confidentiality, and availability of critical financial services and user data within Europe.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to combat Sturnus’s advanced techniques. First, enforce strict application whitelisting and restrict installation of apps from untrusted sources to reduce infection vectors. Deploy mobile threat defense (MTD) solutions capable of detecting overlay attacks, accessibility abuse, and suspicious WebSocket communications. Encourage users to disable accessibility permissions for non-essential apps and regularly audit granted permissions. Financial institutions should implement behavioral analytics to detect anomalous login patterns and transaction behaviors indicative of fraud. Employ app hardening techniques such as certificate pinning and runtime integrity checks to prevent overlay injection. Educate users about the risks of sideloading apps and recognizing fake login screens. Incident response teams must be prepared for persistent malware that resists uninstallation by developing procedures to revoke device administrator rights via safe modes or factory resets. Collaborate with mobile OS vendors to monitor and block malicious app signatures. Finally, enhance monitoring of network traffic for unusual WebSocket or VNC activity and maintain up-to-date threat intelligence feeds focusing on emerging Android banking trojans.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/new-sturnus-android-trojan-quietly.html","fetched":true,"fetchedAt":"2025-11-20T13:19:56.153Z","wordCount":1174}
Threat ID: 691f158663b28c178c8a261b
Added to database: 11/20/2025, 1:20:06 PM
Last enriched: 11/20/2025, 1:20:59 PM
Last updated: 11/21/2025, 3:19:46 PM
Views: 41
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Chinese Cyberspies Deploy ‘BadAudio’ Malware via Supply Chain Attacks
MediumThe Tsundere botnet uses the Ethereum blockchain to infect its targets
MediumReoccurring Use of Highly Suspicious PDF Editors to Infiltrate Environments
MediumTsundere Botnet Expands Using Game Lures and Ethereum-Based C2 on Windows
MediumThreatFox IOCs for 2025-11-20
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.