How banking Trojans bypass two-factor authentication

Are you sure that one-time SMS passwords reliably protect your mobile bank? Think again! In this article we explain how Trojans fool two-factor authentication.

Two-factor authentication via SMS is widely used by banks. Of course, this measure works better than a mere password but it’s not impenetrable. Security specialists found it could be fooled 10 years ago, just when this type of protection was gaining popularity.

Sadly, so have malware creators. That’s why banking Trojan developers are able to breach one-time SMS passwords with ease. Here is how it works:

  1. A user launches legitimate banking app on a smartphone.
  2. The trojan detects which app is used, and overlays the legitimate interface with a fake version.  The key here is that the fake screen looks just like the real one.
  3. The victim enters login and password in the fake app.
  4. The Trojan sends user’s credentials to criminals. They use these data to login into the user’s banking app.
  5. Then the culprits request a financial transaction to their account.
  6. Victim’s phone receives SMS with one-time password.
  7. The Trojan extracts the password from SMS and sends it to cybercriminals.
  8. It also hides the SMS from the user. This is why the victim does not know about ongoing operations until they check their banking account and transactions history.
  9. Criminals use intercepted password to confirm the transaction and receive victim’s money

It’s hardly an exaggeration if we say that  any <strong>every</strong> modern banking Trojan knows how to fool SMS-based two-factor authentication systems. In fact malware creators have no other choice: as all banks turn to this protective measure, Trojans need to adapt.

There are a lot of malicious apps that are able to do it, more than you might think, in fact. During last couple of months alone our experts have posted detailed reports devoted to three different malware families:

  1. Asacub — a spy app that evolved into a Trojan and learned to steal money from mobile banks.
  2. Acecard — a very powerful trojan that is able to overlay interfaces of <strong>almost 30 different banking apps</strong>.
  3. Banloader — a cross-platform Trojan of Brazilian origin, that is able to launch itself on PCs and mobile devices simultaneously.

So you see, whilst it’s a strong addition to your normal security, if you have malware on your phone or PC, there’s a good chance that it won’t protect your details.  A good basic rule that helps is to install apps only from official stores, however even that’s not 100% certain as some malware made it into the official Play Store and even Apple’s App Store.

This is why the most reliable solution is to install a good mobile antivirus. You can start with the basic version of Kaspersky Internet Security. It’s free, though you’ll need to scan devices manually from time to time.

Tips