June 19, 2019 By David Bisson 2 min read

Security researchers discovered two malicious Android apps that leveraged a clever two-factor authentication (2FA) bypass to steal Turkish users’ cryptocurrency credentials.

ESET discovered two malicious apps capable of using this 2FA bypass on the Google Play store. A developer named BTCTurk Pro Beta uploaded the first app — similarly dubbed BTCTurk Pro Beta — on June 7. The second app, sBtcTurk Pro Beta, arrived on Google Play on June 11 from a developer named BtSoft. Both of these apps registered around 50 downloads before the Slovakian security firm reported them to Google’s security team.

Upon installation, the apps request a permission known as Notification Access. This privilege enables the app to read notifications from other apps, dismiss them and click on buttons within those notifications. Notifications include SMS messages containing 2FA codes.

When granted, the malicious apps direct users to a fake login page for Turkish cryptocurrency exchange BtcTurk. The apps then display an error message while they secretly send those login credentials to a remote server. The individuals behind this campaign use those details as well as the Notification Access permission to authenticate themselves, conceal any 2FA prompts and empty their victims’ cryptocurrency accounts.

The Limitations of SMS-Based 2FA

These malicious apps illustrate the long-running limitations of SMS-based 2FA. In December 2018, for example, ESET came across an Android Trojan designed to steal funds out of mobile users’ PayPal accounts, including those protected by 2FA. Earlier that year, attackers used SMS intercept techniques to bypass 2FA in a security incident that affected some computer systems of Reddit.

Prepare for the Next Mobile 2FA Bypass Threat

To help defend their organizations against mobile malware that comes with a 2FA bypass, security leaders should invest in a unified endpoint management (UEM) solution that uses compliance rules and detection logic to scan for mobile malware. Companies should also protect corporate-owned mobile devices by keeping software up to date, implementing password best practices and writing security policies that limit app installations to official marketplaces.

More from

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today