June 19, 2019 By David Bisson 2 min read

Security researchers discovered two malicious Android apps that leveraged a clever two-factor authentication (2FA) bypass to steal Turkish users’ cryptocurrency credentials.

ESET discovered two malicious apps capable of using this 2FA bypass on the Google Play store. A developer named BTCTurk Pro Beta uploaded the first app — similarly dubbed BTCTurk Pro Beta — on June 7. The second app, sBtcTurk Pro Beta, arrived on Google Play on June 11 from a developer named BtSoft. Both of these apps registered around 50 downloads before the Slovakian security firm reported them to Google’s security team.

Upon installation, the apps request a permission known as Notification Access. This privilege enables the app to read notifications from other apps, dismiss them and click on buttons within those notifications. Notifications include SMS messages containing 2FA codes.

When granted, the malicious apps direct users to a fake login page for Turkish cryptocurrency exchange BtcTurk. The apps then display an error message while they secretly send those login credentials to a remote server. The individuals behind this campaign use those details as well as the Notification Access permission to authenticate themselves, conceal any 2FA prompts and empty their victims’ cryptocurrency accounts.

The Limitations of SMS-Based 2FA

These malicious apps illustrate the long-running limitations of SMS-based 2FA. In December 2018, for example, ESET came across an Android Trojan designed to steal funds out of mobile users’ PayPal accounts, including those protected by 2FA. Earlier that year, attackers used SMS intercept techniques to bypass 2FA in a security incident that affected some computer systems of Reddit.

Prepare for the Next Mobile 2FA Bypass Threat

To help defend their organizations against mobile malware that comes with a 2FA bypass, security leaders should invest in a unified endpoint management (UEM) solution that uses compliance rules and detection logic to scan for mobile malware. Companies should also protect corporate-owned mobile devices by keeping software up to date, implementing password best practices and writing security policies that limit app installations to official marketplaces.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today