Header Ads

Android.Bankosy: All ears on voice call-based 2FA


Android.Bankosy
Android.Bankosy gets updated to steal passwords sent through voice calls generated by 2FA systems.

Android smartphones are no strangers to being targeted with malicious software. In the last quarter of 2015, Symantec observed an emerging trend among financial Trojans, where an information-stealing threat, detected by Symantec as Android.Bankosy, added a functionality to its code meant to deceive voice call-based two-factor authorization (2FA) systems.

What is voice call-based two-factor authorization? In a typical 2FA system, the second factor—normally a generated one-time passcode (OTP)—is sent to the user’s registered mobile number through short messaging service (SMS). In the past, Symantec has seen several cases where the malware installed on the victim’s device snooped on or intercepted the incoming SMS containing the OTP. To improve the security of OTP delivery, some financial organizations started delivering OTP through voice calls instead of SMS. But malware creators again devised ways to take advantage of this development.

So how does Android.Bankosy take advantage of voice-based 2FA? Once the malware is installed on the victim’s device, it opens a back door, collects a list of system-specific information, and sends it to the command and control (C&C) server to register the device and then get a unique identifier for the infected device. If the registration is successful, it uses the received unique identifier to further communicate with the C&C server and receive commands.

Most of the commands supported by the malware are common and trivial for typical back door or financial Trojans, such as intercepting incoming SMS, deleting SMS messages, wiping the data, etc. The most relevant for Android.Bankosy is call forwarding: when this command is received by the malware from the C&C server, it executes a payload to enable call forwarding.

The back door also has support for disabling and enabling silent mode, in addition to locking the device, so that the victim is not alerted during an incoming call.

Once the unconditional call forwarding is set on the victim’s device, the attacker—who has already stolen the victim’s credentials (the first factor in two-factor authentication and authorization)—can then initiate a transaction. As part of the design, when the system demands the victim to enter the second factor which is the authorization token sent through a voice call, the attacker will get the call through call forwarding and enter the second factor as well to complete the transaction.

Mitigation
To protect against this kind of threat on mobile devices, Symantec recommends the following security best practices:

  • Keep your software up to date.
  • Refrain from downloading apps from unfamiliar sites.
  • Only install apps from trusted sources.
  • Pay close attention to the permissions requested by an app.
  • Install a suitable mobile security app, in order to protect your device and data. Symantec and Norton products, for instance, are able to detect the banking Trojan Android.Bankosy. 
  • Make frequent backups of important data.


Back to top

No comments:

Powered by Blogger.