Saturday , November 16 2024

How AitM Phishing Attacks Bypass EDR and MFA-How to Fight (Video)

Attackers are using more phishing toolkits (open-source, commercial, and criminal) to carry out adversary-in-the-middle attacks. Attackers can use AitM to steal both login information and active sessions. This lets them bypass security measures like MFA, EDR, and email filtering.

What is AitM phishing?

Palo Alto Networks Confirms critical RCE zero-day actively exploited

"Palo Alto Networks has observed threat activity exploiting an unauthenticated remote command execution vulnerability against a limited number of firewall...
Read More
Palo Alto Networks Confirms critical RCE zero-day actively exploited

CISA, FBI Warns
Hacker compromised multiple teleco network at US

US authorities have revealed a major cyberespionage campaign by hackers, targeting information from Americans in government and politics. The FBI...
Read More
CISA, FBI Warns  Hacker compromised multiple teleco network at US

(CVE-2024-52301)
Laravel Flaw Unveils Millions of Web Applications to Attack

A significant security flaw, CVE-2024-52301, has been found in the Laravel framework, which is widely used for web applications. With...
Read More
(CVE-2024-52301)  Laravel Flaw Unveils Millions of Web Applications to Attack

Bitdefender releases free decryptor for ShrinkLocker ransomware

Bitdefender has released a decryptor for the ShrinkLocker ransomware after months of concern from responders regarding attacks involving this malware....
Read More
Bitdefender releases free decryptor for ShrinkLocker ransomware

Fortinet releases updates for Various Products

Fortinet has issued security updates for several products, including FortiOS, to fix vulnerabilities that could allow cyber attackers to take...
Read More
Fortinet releases updates for Various Products

Microsoft November Patch Tuesday: 4 Zero-Days & 89 flaws

Microsoft's latest Patch Tuesday update fixes 89 security vulnerabilities. Four of these are zero-day vulnerabilities, with two currently being exploited....
Read More
Microsoft November Patch Tuesday: 4 Zero-Days & 89 flaws

CISA Warns of 3 Critical Vulnerabilities in Industrial Control Systems

On November 7, 2024, CISA released advisories about 3 critical security issues, vulnerabilities, and exploits related to Industrial Control Systems...
Read More
CISA Warns of 3 Critical Vulnerabilities in Industrial Control Systems

Cyberattack Disrupts Israel’s Gas and Payment Systems

A cyberattack on an Israeli clearing company on Sunday left some people unable to use their credit cards for shopping...
Read More
Cyberattack Disrupts Israel’s Gas and Payment Systems

Russia blocks thousands websites using Cloudflare’s privacy service

Russia's media censor, Roskomnadzor, has blocked thousands of local websites using Cloudflare's encryption feature that enhances online privacy and security....
Read More
Russia blocks thousands websites using Cloudflare’s privacy service

Hacker to sale Indian Gov.t email credentials

Advertisement for selling the credentials of allegedly belonging to Indian government emails surfaced on the dark web marketplace. A hacker...
Read More
Hacker to sale Indian Gov.t email credentials

AitM phishing uses specialized tools to intercept information between the target and a real application login portal.

Because the user is logging into the real site through a proxy, they will see the page exactly as expected. For instance, they will see their real emails when accessing webmail, and their real files when accessing the cloud file store.

AitM feels more authentic and the compromise is less noticeable to the user. Unfortunately, since the attacker is in the middle of the connection, they can see all interactions and take control of the authenticated session to gain control of the user account.

Although the access is temporary for the attacker, authenticated sessions can often last up to 30 days or more if kept active. Moreover, there are various persistence techniques that enable the attacker to maintain access to the user account or targeted application indefinitely.

How do AitM toolkits work?
There are two main techniques used for AitM phishing: Reverse web proxies (classic AitM) and Browser-in-the-Middle (BitM) techniques. AitM toolkits have two main variants.

Reverse web proxy:
This is a very effective method used by attackers. When a victim goes to a malicious website, the requests made by their browser are passed through the malicious site to the actual website. The malicious site then sends the request to the real website, receives the response, and sends it back to the victim.

Open-source tools like Modlishka, Muraena, and Evilginx demonstrate this method. In the criminal world, similar private toolsets have been used in many breaches in the past.

BitM:

Instead of being a reverse web proxy, this method deceives a target into remotely controlling the attacker’s browser using desktop screen sharing and control methods such as VNC and RDP. This allows the attacker to gather not only the username and password, but also all other linked secrets and tokens used for the login.

The victim in this case is unknowingly using the attacker’s browser to log in to the legitimate application. It’s like the attacker giving their laptop to the victim to log in and then taking it back.

The most common way to implement this technique is by using the open-source project called noVNC, a JavaScript-based VNC client that enables VNC usage in web browsers. An example of an offensive tool using this is EvilnoVNC, which creates Docker instances of VNC, provides access to them, and records keystrokes and cookies to compromise accounts. Click here to read full report.

Source: Thehackernews

Check Also

flowchart

Hacker to sale Indian Gov.t email credentials

Advertisement for selling the credentials of allegedly belonging to Indian government emails surfaced on the …

Leave a Reply

Your email address will not be published. Required fields are marked *