Header Ads

Android.Bankosy: How To Avoid This Type Of Security Threat?

OPPO
Infinix
Android.Bankosy is a type of security threat that gets updated to steal passwords that's sent through voice calls generated by 2FA systems. The main target of that are Android smartphones. As a matter of fact, Symantec observed that there's an emerging trend among financial Trojans last 2015. It was named as Android.Bankosy that has an added functionality to its code meant to deceive voice call-based two-factor authorization (2FA) systems.
Avoid Android.Bankosy threat
Android.Bankosy threat

It uses a voice call based two factor authorization. In that sense a typical 2FA system normally generates one time passwords (OTP) that's sent to the user's registers mobile number via SMS. That's where Symantec has seen several cases where the malware installed inside the device of the user attacks to intercept the incoming SMS containing the one time password. Since then, OTP security measures was improved as they're now using voice instead of SMS. However, Android.Bankosy gets in the way and was able to do their thing once more.

Here's how they do it by taking advantage of 2FA

Once the malware is installed on the victim’s device, it opens a back door, collects a list of system-specific information, and sends it to the command and control (C&C) server to register the device and then get a unique identifier for the infected device. If the registration is successful, it uses the received unique identifier to further communicate with the C&C server and receive commands. 

Most of the commands supported by the malware are common and trivial for typical back door or financial Trojans, such as intercepting incoming SMS, deleting SMS messages, wiping the data, etc. The most relevant for Android.Bankosy is call forwarding: when this command is received by the malware from the C&C server, it executes a payload to enable call forwarding.
The back door also has support for disabling and enabling silent mode, in addition to locking the device, so that the victim is not alerted during an incoming call. 

Once the unconditional call forwarding is set on the victim’s device, the attacker - who has already stolen the victim’s credentials (the first factor in two-factor authentication and authorization) - can then initiate a transaction. As part of the design, when the system demands the victim to enter the second factor which is the authorization token sent through a voice call, the attacker will get the call through call forwarding and enter the second factor as well to complete the transaction.

How can we protect ourselves from this type of threats?

It's Mitigation, Symantec recommend to follow these simple practices that will avoid those threats.

  • To protect against this kind of threat on mobile devices, Symantec recommends the following security best practices:
  • Keep your software up to date.
  • Refrain from downloading apps from unfamiliar sites.
  • Only install apps from trusted sources.
  • Pay close attention to the permissions requested by an app.
  • Install a suitable mobile security app, in order to protect your device and data. Symantec and Norton products, for instance, are able to detect the banking Trojan Android.Bankosy. 
  • Make frequent backups of important data.


In a world where there's always threat, we need to be prepared and know how to act. That's why it's good to see several brands that care about computer security giving us tips on how to prevent such attacks.
Powered by Blogger.
close
gizguide