Thursday , May 16 2024
Tyfoon 2FA

“Tycoon 2FA”: MFA-bypassing phishing kit targets Microsoft 365

In October 2023, Sekoia analysts discovered a new Adversary-in-The-Middle (AiTM) phishing kit used by several hackers for widespread attacks. This kit is linked to the Tycoon 2FA Phishing-as-a-Service (PhaaS) platform, active since at least August 2023.

The Sekoia Threat Detection & Research (TDR) team analyzed the Tycoon 2FA PhaaS kit and shared findings on Twitter. We continue to monitor the Tycoon 2FA phishing pages, campaigns using the kit, updates to the source code, and the alleged developer’s activities.

FBI seized BreachForums, including telegram channel

FBI has seized hacking forum "BreachForums" popularly known as a Breached hacking forum in the underground market on Wednesday morning...
Read More
FBI seized BreachForums, including telegram channel

Kaspersky report
Bangladesh faces over 34,000 ransomware attacks

Antivirus manufacturer Kaspersky inform that it has detected over 34,000 ransomware attacks targeting various organizations in Bangladesh from January to...
Read More
Kaspersky report  Bangladesh faces over 34,000 ransomware attacks

FortiOS & FortiProxy SSL-VPN Flaw Allows IP Spoofing

A vulnerability has been discovered in Fortinet’s FortiOS SSL-VPN and FortiProxy SSL-VPN. The flaw is identified as FG-23-225 which allows...
Read More
FortiOS & FortiProxy SSL-VPN Flaw Allows IP Spoofing

Ransomware Activities this week: Threatmon report

According to the Threatmon advanced threat monitoring platform, LockBit is in the top position in the category of top active...
Read More
Ransomware Activities this week: Threatmon report

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues,...
Read More
ALERT  CISA Releases Four Industrial Control Systems Advisories

Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Microsoft patched May 2024 Tuesday including updates for 61 flaws and three publicly disclosed zero days. This update fixed Microsoft...
Read More
Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Sekoia analysts found that the Tycoon 2FA phishing kit has become very popular, with over 1,100 related domain names detected from late October 2023 to late February 2024.

In mid-February 2024, a new version of the Tycoon 2FA was discovered. It improves its ability to avoid detection and changes the way it communicates over the network. Sekoia analyzed these updates and identified the new infrastructure. Currently, the service leverages 1,100 domains and has been observed in thousands of phishing attacks.

Tycoon 2FA attacks:

Tycoon 2FA attacks use a simpler method where the hacker sets up a fake webpage to capture a user’s login details and session information, tricking them into thinking they’re using the real service.

“Once the user completes the MFA challenge, and the authentication is successful, the server in the middle captures session cookies,” Skoia explains. This way, the attacker can replay a user’s session and bypass multi-factor authentication (MFA) mechanisms.

Sekoia’s report describes the attacks in seven distinct stages as described below:

Stage 0 – Attackers distribute malicious links via emails with embedded URLs or QR codes, tricking victims into accessing phishing pages.

Stage 1 – A security challenge (Cloudflare Turnstile) filters out bots, allowing only human interactions to proceed to the deceptive phishing site.

Stage 2 – Background scripts extract the victim’s email from the URL to customize the phishing attack.

Stage 3 – Users are quietly redirected to another part of the phishing site, moving them closer to the fake login page.

Stage 4 – This stage presents a fake Microsoft login page to steal credentials, using WebSockets for data exfiltration.

Stage 5 – The kit mimics a 2FA challenge, intercepting the 2FA token or response to bypass security measures.

Stage 6 – Finally, victims are directed to a legitimate-looking page, obscuring the phishing attack’s success.

The diagram below outlines the steps of the attack.

To read out the full report click here.

 

 

Check Also

LockBit

LockBit’s seized darknet site resurrected by police, teasing new revelations

New information about the Lockbit ransomware gang might be coming soon. The gang’s old dark …

Leave a Reply

Your email address will not be published. Required fields are marked *