
Cybersecurity in Financial Fraud: How Attackers Bypass MFA & Social Engineering Defenses
March 31st, 2025 - Written By CyberLabs
In an era where financial transactions are increasingly digital, cybercriminals have adapted their tactics to bypass even the most advanced security measures. Multi-Factor Authentication (MFA) and social engineering defenses are critical to financial security, but attackers continuously find new ways to exploit weaknesses. This article delves into how MFA Bypass tactics work, emerging fraud techniques, and defensive strategies organizations can implement to enhance security.
How MFA bypass techniques work
Multi-Factor Authentication (MFA) is widely adopted as a critical security measure to protect user accounts from unauthorized access. By requiring multiple forms of verification, such as passwords, biometrics, or one-time codes, MFA significantly enhances security. However, despite its effectiveness, cybercriminals have developed numerous techniques to bypass MFA, posing serious threats to organizations and individuals alike.
- Man-in-the-Middle (MitM) Attacks
Man-in-the-Middle attacks involve intercepting communication between a user and the authentication server. Attackers set up phishing sites or use reverse proxy tools like Evilginx2, Modlishka, or Muraena to capture login credentials and session cookies in real-time. This allows them to authenticate as the victim without requiring the second authentication factor. In 2019, researchers uncovered large-scale phishing campaigns leveraging Evilginx2 to steal session cookies from Microsoft 365 users. Victims were lured to fake login pages that mirrored legitimate portals, where their credentials and MFA tokens were intercepted and used to hijack active sessions.
- Session Hijacking
Session hijacking occurs when attackers steal active session tokens stored in a browser or device memory. Once obtained, these tokens allow them to bypass MFA and access accounts without requiring a fresh login. The infamous Lapsus$ hacking group exploited stolen session tokens from Slack and Okta to infiltrate corporate networks. By obtaining valid tokens from compromised devices, they bypassed MFA and gained unauthorized access to sensitive information and internal systems.
- SIM Swapping
SIM swapping attacks involve convincing or bribing telecom employees to transfer a victim’s phone number to a new SIM card controlled by the attacker. Once successful, the attacker can receive SMS-based MFA codes and reset account passwords. In 2020, cybercriminals targeted cryptocurrency investors through SIM-swapping attacks, intercepting one-time passwords (OTPs) to drain digital wallets. High-profile figures, including Twitter CEO Jack Dorsey, fell victim to similar attacks, demonstrating the risks of relying on SMS-based authentication.
- Prompt Bombing (MFA Fatigue Attacks)
MFA fatigue attacks rely on overwhelming a victim with repeated MFA push notifications. Attackers hope the target will eventually approve the request, either out of frustration or by mistake. This method is especially effective when organizations use push-based authentication without additional safeguards. In 2022, the Uber breach was carried out using an MFA fatigue attack. Attackers bombarded an employee’s device with login requests until they approved one, allowing the attacker to gain entry into Uber’s internal systems.
- Malware-Based MFA Bypass
Attackers deploy malware, such as keyloggers or infostealers, to capture login credentials and MFA codes directly from infected devices. Some advanced malware variants can also extract stored browser cookies, enabling session hijacking. RedLine malware, a notorious infostealer, has been used to extract browser-stored credentials and MFA tokens from thousands of compromised machines. This allowed cybercriminals to access corporate networks without needing fresh authentication.
Emerging Fraud Tactics
As digital technology advances, so do cybercriminals’ tactics. Fraudsters are leveraging sophisticated techniques like deepfake-enabled identity theft, business email compromise (BEC), and QR code phishing to exploit individuals and businesses. Understanding these threats is crucial to staying ahead of cybercriminals and protecting sensitive information.
Deepfake-Enabled Identity Theft
Deepfake technology uses artificial intelligence (AI) to create highly realistic synthetic media, such as videos or voice recordings, that mimic real people. Cybercriminals exploit this technology to commit identity theft, forging a person’s likeness to bypass biometric authentication, manipulate video calls, or impersonate executives in financial transactions. This emerging threat is particularly dangerous in industries that rely on video verification and biometric security.
Business Email Compromise (BEC)
BEC attacks involve fraudsters impersonating company executives, employees, or trusted partners to deceive individuals into transferring money or disclosing confidential information. These attacks typically rely on social engineering and email spoofing to trick victims into believing they are communicating with a legitimate entity. BEC scams have evolved to incorporate AI-generated emails, making them more convincing and harder to detect.
QR Code Phishing (Quishing)
QR code phishing, or “quishing,” is an attack method where cybercriminals manipulate QR codes to redirect users to malicious websites or download malware. Since QR codes are widely used for payments, authentication, and information access, fraudsters take advantage of this trust by replacing legitimate QR codes with fraudulent ones, leading to credential theft or unauthorized transactions.
Defensive Strategies
In today’s rapidly evolving cyber threat landscape, traditional authentication methods are no longer sufficient to protect users and organizations from sophisticated attacks. Cybercriminals continuously exploit weak credentials, phishing tactics, and social engineering to gain unauthorized access. As a result, modern security defenses must incorporate more advanced authentication mechanisms. Three key defensive strategies that strengthen authentication and access control are Adaptive Authentication, Phishing-Resistant MFA (FIDO2), and Behavioral Biometrics.
Adaptive Authentication
Adaptive authentication is a dynamic security approach that assesses risk factors in real-time before granting access. Unlike static authentication methods, which rely solely on usernames and passwords, adaptive authentication considers various contextual elements such as:
- User location – Is the login attempt from a familiar or unusual location?
- Device recognition – Is the device trusted, or is it a new or compromised device?
- IP reputation – Is the IP address associated with suspicious activities?
- Behavioral patterns – Does the login attempt match the user’s normal behavior?
If any of these factors indicate a potential security risk, the system may trigger additional authentication requirements, such as multi-factor authentication (MFA) or deny access altogether. This approach enhances security by making authentication more intelligent and responsive to potential threats.
Phishing-Resistant MFA (FIDO2)
Multi-Factor Authentication (MFA) has become a fundamental security measure, but not all MFA methods are equally secure. Many traditional MFA approaches, such as SMS-based one-time passwords (OTPs), are vulnerable to phishing attacks, SIM swapping, and man-in-the-middle (MitM) attacks.
FIDO2 (Fast Identity Online 2) is a modern authentication standard that eliminates reliance on passwords and provides phishing-resistant MFA. It is based on public-key cryptography and includes protocols like WebAuthn (Web Authentication API) and CTAP (Client to Authenticator Protocol). Key features of FIDO2 include:
- Passwordless authentication – Users authenticate using biometrics, hardware security keys, or mobile devices.
- Phishing resistance – Since credentials are bound to the user’s device and never shared with a website, attackers cannot steal them through phishing.
- Strong cryptographic security – Authentication happens using a private-public key pair, reducing the risk of credential theft.
- User convenience – Reduces reliance on memorizing complex passwords while improving security.
FIDO2-based authentication is already supported by major platforms, including Windows Hello, Apple Passkeys, and Google Passkeys, making it an essential component of modern identity security.
Behavioral Biometrics
Behavioral biometrics is an advanced authentication technology that continuously verifies a user’s identity based on unique behavioral traits. Unlike traditional biometrics (fingerprint or facial recognition), which rely on static physical characteristics, behavioral biometrics analyze dynamic user interactions, such as:
- Keystroke dynamics – Typing speed, rhythm, and pressure.
- Mouse movements – How a user moves the mouse or interacts with a touchscreen.
- Gait analysis – Walking patterns and body movements.
- Touch gestures – How users’ swipe, tap, or scroll on mobile devices.