A New AiTM Phishing Campaign Targeting Institution/Organization Personnel Has Been Detected

[vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column][vc_column_text]A large-scale phishing campaign using advanced AiTM (Adversary in the Middle) techniques has been detected by ThreatLabz researchers. AiTM attacks are newer and more advanced phishing attacks in which user login and session cookies are compromised, and MFA/2FA authentication processes are circumvented. The detected new campaign targets end users in organizations using Microsoft’s e-mail services.

A phishing campaign begins with the delivery of e-mails containing a malicious link to targets. Threat actors create newly registered phishing domains to target users of Microsoft mail services. An HTML page is opened in the user’s browser when users open the malicious phishing URL in the phishing e-mail, which allegedly contains details about an incoming invoice. The HTML page uses the window.location.replace() function to redirect visitors to phishing pages controlled by threat actors. Using multiple URL redirection methods helps avoid the campaign’s detection by corporate e-mail URL analysis solutions.[/vc_column_text][vc_single_image image=”13752″ img_size=”full” add_caption=”yes” alignment=”center”][vc_column_text]On phishing pages that appear as a Microsoft Office login page, the visitors’ MFA/2FA authentication processes are bypassed with advanced AiTM techniques, and user credentials are captured. There are three main open source AiTM phishing kits used in such attacks;

  • Evilginx2
  • Muraena
  • Modlishka

In addition, abuse of legitimate online code editing services such as CodeSandbox and Glitch has also been observed to ensure the longevity of the campaign process. The campaign targets the FinTech, Finance, Insurance, Accounting, and Energy sectors, which generally provide services in the USA, England, New Zealand, and Australia. In addition, it has been observed that threat actors register domain names impersonating Federal Credit Unions outside of Microsoft.

Business e-mail security (BEC) remains an ever-present threat to organizations. The campaign underlines the importance of the need to protect against similar attacks, which are increasing day by day. In order not to be the target of similar advanced phishing attacks that may be carried out in this context, it is recommended to implement the following security measures.

  • E-mails, attachments, and links from unknown and suspicious parties should not be respected,
  • Sensitive information should not be used on platforms that are not sure of its reliability,
  • Comprehensive Anti-Virus / Anti-Malware security solutions should be used,
  • Institution/organization personnel should be made aware of potential phishing/social engineering attacks,
  • Detected IOC findings related to the campaign should be blocked from security solutions.

[/vc_column_text][vc_empty_space height=”30px”][pix_button btn_text=”Download IoC” btn_target=”true” btn_size=”md” btn_effect=”” btn_hover_effect=”” btn_add_hover_effect=”” btn_div=”text-center” btn_link=”https://github.com/BRANDEFENSE/IoC/blob/main/AiTM%20Phishing%20Campaign%20IoC’s.txt”][/vc_column][/vc_row]

Share This: