Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Tordow Android Trojan Gets Root Privileges for New Attacks

A newly detailed Android banking Trojan is capable of performing new types of attacks by gaining root privileges on the infected devices, Kaspersky Lab researchers warn.

A newly detailed Android banking Trojan is capable of performing new types of attacks by gaining root privileges on the infected devices, Kaspersky Lab researchers warn.

Dubbed Tordow and detected as Trojan-Banker.AndroidOS.Tordow.a, the threat is being distributed via infected popular applications outside of the official Google Play app store. The Trojan’s authors hide it inside modified versions of VKontakte, DrugVokrug, Pokemon Go, Telegram, Odnoklassniki, or Subway Surf Android apps, researchers say.

The modified programs behave as the original ones, but also include the malicious functionality added to them. In this particular case, the embedded code decrypts a file that was added in the app’s resources and launches it. The file connects to the attacker’s server and downloads the main Trojan module, which also contains links to several more files.

Android SmartphoneKaspersky’s Anton Kivva explains that the main part of Tordow links to an exploit to gain root privileges on the compromised device and to a new version of malware, as well as to other files, depending on the attacker’s intentions. What’s more, each of the downloaded components can download and install additional modules, which could eventually result in the device being remotely controlled by the Tordow owners for various malicious purposes.

For a banking Trojan as Tordow, this expands its set of capabilities well beyond banking malware attacks and provides cybercriminals with a full set of functions for stealing money from users. The malicious app can send, steal, and delete SMS messages; can record, redirect, and block calls; can check user’s balance; steal contacts; make calls; and even change the command and control (C&C) server.

Moreover, it can download and run files, can install and remove applications, or block the device and display a web page specified by a malicious server (behavior typically seen in ransomware). The malware was also designed to generate and send a list of files on the device, to send and rename files, and to reboot the phone.

Also unusual to a banking Trojan is Tordow’s use of a popular exploit pack to gain root privileges on the infected device, which offers it a new attack vector and unique features, Kaspersky says. For example, the Trojan can install one of its modules in the system folder, thus hindering removal attempts.

More importantly, the Trojan allows the attackers to steal the database of the default Android browser and the Google Chrome browser. This means that Tordow’s authors gain access to the user logins and passwords stored in the browser, as well as to browsing history, cookies, and even to bank card details.

On top of that, the Trojan’s superuser rights allow its authors to steal almost any file in the system, including photos and documents, or files that contain mobile app account data. Thus, Tordow is no longer targeting only banking information, but can steal huge amounts of critical user data from the infected devices.

Advertisement. Scroll to continue reading.

Related: Android Trojan Downloaded Over 2.8 Million Times via Google Play

Related: Android Malware Gang Makes $10,000 a Day: Report

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.