Banking Trojans: Menace to the Financial World
Understanding Banking Trojans…
Another Technical Article by Tanvee Dhir!
What are Banking Trojans?
A trojan is a malicious program that masquerades as a genuine one. They are often designed to steal sensitive information from users (login passwords, account numbers, financial information, credit card information, etc.). A banking trojan is a malicious computer program designed to gain access to privileged information from an online banking system. Banker trojans aim to steal credentials to/from financial institutions. IT experts around the globe agree that banking Trojans are an epidemic, infecting businesses, public entities, and nonprofits around the world.
Understanding the Attack Surface
The banking systems worldwide are incredibly complicated and have multiple elements. On a global scale, they connect regional banks, national banks, central banks, the World Bank, financial credit unions, and government bodies with a plethora of users (bank employees, government employees, contractors, and customers). These systems handle trillions of dollars in transactions such as money transfers, wire transfers, remote deposits, withdrawals, and loan payments.
Banking networks are interconnected systems of multiple components, including local and cloud servers, dedicated terminals at banks and retail locations, consumer devices, various software, and ATMs. The connected systems use Ethernet, Wi-Fi, LTE, and other proprietary protocols. Each component involved poses its own set of vulnerabilities, thus increasing the attack surface for malicious actors to exploit.
Hackers can target financial institutions using a variety of tactics that evolve daily. Ransomware, DDoS attacks, consumer fraud, malware, and state-sponsored attacks are among the top five cyberattacks faced by banking networks. Research published by Kaspersky detected 97,661 new mobile banking Trojan variants in 2021, along with 17,372 new mobile ransomware Trojans. This makes banking trojans one of the most active categories of the malware family.
How Do They Get In?
Users at all levels of an organization are the most typical source of banking trojans being introduced into networks. Many of the tactics aren’t new and include:
- Phishing (email), vishing (voicemail), and smishing (mobile messaging) attacks, in which victims are most likely to click on infected links.
- Viruses in email attachments that are macro viruses (i.e., maldocs)
- Malvertising: Compromised Ad campaigns
- “Drive-by” attacks: occur when users visit a website infested with malware, which then infects the consumers’ PCs.
- Versioning: Hiding behind legitimate applications and injecting malicious packages in-app updates.
Common Tactics, Techniques & Procedures
Banking trojans are malicious backdoor programs designed to steal financial information or money from online banking apps and other fintech platforms. The problem with Trojans is that they don’t usually cause immediate harm. They can stay in your system for a long time until they’ve gathered all the data they need while maintaining small footprints to avoid detection. Many of the widespread banking trojan strains are polymorphic in nature, i.e., they have rotating code and signatures which helps them evade anti-virus detection. They also evade detection by having dormant capabilities, hiding components in other files, forming part of a rootkit, or using heavy obfuscation. Newer strains of banking trojans collaborate with other malware to drop secondary payloads into the infected network, making it harder for automated EDRs to identify malicious patterns. SIEM and other EDR solutions that involve people could prove less likely to overlook such patterns.
A mobile banking trojan is usually downloaded from a malicious URL or the app store as legitimate software and tries to trick the user into allowing full permissions once installed on the device. Most mobile banking trojans (targeting Android OS) leverage the Android AccessibilityServices API in this way. Once on the system, it can run executable files, download and send files remotely, steal information from the clipboard, and log keystrokes, among other things. Some of them are even engineered to ensure that payloads are only deployed on devices from certain countries and prevent the malicious packages from being downloaded until after the publishing process on the app store.
Common Malware Families

Graphic thanks to F5 Labs
If you Googled “banking trojans,” you’d be bombarded with a growing list of malware families and versions. Many of these malware families have been around for a long time, and their new variants are constantly evolving. The most notable banking trojan malware families are – Zeus, Gozi, Emotet, SpyEye, Carberp, Shylock, Trickbot, Dridex, and Tinba. Each malware is unique in its tactics and evasion procedures, and a lot of newer malware kits are evolved versions of these older families. Malware variants are built using an existing codebase of commonly known trojans but with new signatures to avoid blacklists.
Detection and Prevention
When looking for Indicators of Compromise (IoCs) in a system, there are a few things that one can look out for:
User level:
- Unusually slow web browser or PC performance.
- A persistently running fan or a constantly rotating hard drive could indicate an infection.
- New or unexpected pop-ups or form elements in banking web pages asking for financial information.
- Failed login attempts the first time you try to log in, even though the password is right.
User and Enterprise level:
- Unexpected pop-up windows.
- Missing or manipulated files.
- Anti-virus solutions turned off.
- Workstation actively performing tasks even when no user is physically logged in.
Due to the persistent, polymorphic nature of banking trojans, companies should have a multilayered defense plan in place that incorporates advanced threat monitoring, rapid response, and user awareness to mitigate banking trojan risks.
User level:
- Keep your security, utility, and application software up to date.
- Use multi-factor authentication wherever possible.
- Download apps and files only from trusted sources.
- Always check for inconsistencies in login pages before putting in your banking credentials.
- Learn about anti-social engineering techniques (spotting phishing emails, fake websites)
Enterprise-level:
- Ensure that updated security controls are implemented at every stage of operation
- Use multi-factor authentication.
- Periodic user awareness training for employees in all departments.
- Implement traffic filtering to filter out spam and malicious content at the network perimeter.
- Invest in good IDS and IPS solutions to catch infections promptly.
- Limit the user access on their workstations to their roles.
- Regular vulnerability assessments of network and assets.
Resources
https://semiengineering.com/why-banks-should-be-more-worried-about-security/
https://www.appdome.com/blog/how-to-protect-banking-apps-against-mobile-banking-trojans-2022/
https://dailytrust.com/how-to-guard-against-malwares-targeting-mobile-banking-apps
Original article by Tanvee Dhir, CEH. Data Security Analyst, infotex