What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Increase in Adversary-in-the-Middle Phishing Attacks 

October 3, 2023 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

eSentire has observed an increase in Adversary-in-the-Middle (AitM) phishing attacks, starting in mid-September 2023. AitM phishing attacks involve socially-engineering end-users into opening malicious links contained in emails. Data is then proxied or relayed through attacker-controlled infrastructure, leading to the theft of user credentials, including Multi-Factor Authentication (MFA) codes and session cookies that would grant access to various accounts. eSentire has observed this access being used to conduct Business Email Compromise (BEC) attacks.

By detecting anomalous sign-ins and tracking threat actor infrastructure, eSentire identified this threat at its earliest stage, limiting follow-on activities that would have resulted in Business Email Compromise. eSentire is continuously improving detection for anonymous logins and BEC attacks. See below for additional details and security recommendations.

What we’re doing about it

What you should do about it

Additional information

During routine threat-hunting exercises via MDR for Log, eSentire’s Tactical Threat Response (TTR) team identified an increase in anomalous sign-in activity within Azure AD from known adversary phishing infrastructure. These AitM attacks are very stealthy and allow threat actors to bypass authentication mechanisms, as they capture and replay stolen session tokens, leaving a limited footprint in the environment. This allows threat actors to avoid detection until they begin to perform hands-on activities against a user's account or mailbox.

In AitM attacks, the initial email generally pressures the user to immediately interact with a link or QR code, with a lure related to monetary funds or account information (see Figure 1). QR codes are employed in attacks to force the user onto their mobile device, which is less likely to be monitored. Phishing pages often include corporate branding and appear identical to the corporate landing page where users may be prompted with a Multi-Factor Authentication request. It’s important to note that the implementation of MFA does not fully prevent this sophisticated attack. Once credentials and the session cookie have been submitted, attackers may replay this information to gain access to the victim’s account. eSentire has observed threat actors perform reconnaissance, via email review and adding mailbox rules to hide, delete, or forward emails. Threat actors have also been identified using established access to add a new device for MFA authentication, allowing them persistent access to the victim account. After access has been established, the threat actors may attempt illicit funds transfer or commit other malicious actions.

For additional technical details on AitM phishing and BEC attacks, see the eSentire TRU Intelligence Briefing for September 2023.

Indicators of Compromise

63[.]250[.]38[.]127

IP Address (Namecheap)

162[.]255[.]118[.]206

IP Address (Namecheap)

64[.]52[.]80[.]237

IP Address (BL Networks)

64[.]52[.]80[.]228

IP Address (BL Networks)

193[.]149[.]185[.]222

IP Address (BL Networks)

204[.]93[.]231[.]125

IP Address (CacheNetworks)

Table 1: Indicators of Compromise observed in the recent AitM campaign

Figure 1: QR Phishing Email Example


References:

[1] https://www.fbi.gov/how-we-can-help-you/safety-resources/scams-and-safety/common-scams-and-crimes/business-email-compromise
[2] https://www.esentire.com/resources/library/september-2023-tru-intelligence-briefing-on-demand
[3] https://www.microsoft.com/en-us/security/blog/2022/11/16/token-tactics-how-to-prevent-detect-and-respond-to-cloud-token-theft/

View Most Recent Advisories