fechar
fechar
Sua Rede do Amanhã
Sua Rede do Amanhã
Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.
          Experimente a Netskope
          Get Hands-on With the Netskope Platform
          Here's your chance to experience the Netskope One single-cloud platform first-hand. Sign up for self-paced, hands-on labs, join us for monthly live product demos, take a free test drive of Netskope Private Access, or join us for a live, instructor-led workshops.
            Líder em SSE. Agora é líder em SASE de fornecedor único.
            Líder em SSE. Agora é líder em SASE de fornecedor único.
            A Netskope estreia como líder no Quadrante Mágico™ do Gartner® para Single-Vendor SASE
              Protegendo a IA generativa para leigos
              Protegendo a IA generativa para leigos
              Learn how your organization can balance the innovative potential of generative AI with robust data security practices.
                Modern data loss prevention (DLP) for Dummies eBook
                Prevenção Contra Perda de Dados (DLP) Moderna para Leigos
                Get tips and tricks for transitioning to a cloud-delivered DLP.
                  Livro SD-WAN moderno para SASE Dummies
                  Modern SD-WAN for SASE Dummies
                  Pare de brincar com sua arquitetura de rede
                    Compreendendo onde estão os riscos
                    Advanced Analytics transforms the way security operations teams apply data-driven insights to implement better policies. With Advanced Analytics, you can identify trends, zero in on areas of concern and use the data to take action.
                        Os 6 casos de uso mais atraentes para substituição completa de VPN herdada
                        Os 6 casos de uso mais atraentes para substituição completa de VPN herdada
                        Netskope One Private Access is the only solution that allows you to retire your VPN for good.
                          A Colgate-Palmolive protege sua “propriedade intelectual "” com proteção de dados inteligente e adaptável
                          A Colgate-Palmolive protege sua “propriedade intelectual "” com proteção de dados inteligente e adaptável
                            Netskope GovCloud
                            Netskope obtém alta autorização do FedRAMP
                            Escolha o Netskope GovCloud para acelerar a transformação de sua agência.
                              Let's Do Great Things Together
                              A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.
                                Netskope solutions
                                Netskope Cloud Exchange
                                Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.
                                  Suporte Técnico Netskope
                                  Suporte Técnico Netskope
                                  Nossos engenheiros de suporte qualificados estão localizados em todo o mundo e têm diversas experiências em segurança de nuvem, rede, virtualização, fornecimento de conteúdo e desenvolvimento de software, garantindo assistência técnica de qualidade e em tempo hábil.
                                    Vídeo da Netskope
                                    Treinamento Netskope
                                    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem. Conte conosco para ajudá-lo a proteger a sua jornada de transformação digital e aproveitar ao máximo as suas aplicações na nuvem, na web e privadas.

                                      Netskope Threat Coverage: Microsoft Discloses New Adversary-in-the-Middle (AiTM) Phishing Attack

                                      Jul 18 2022

                                      Summary

                                      On July 12, 2022, Microsoft researchers disclosed a large-scale phishing campaign that has targeted more than 10,000 organizations since September 2021. The campaign used adversary-in-the-middle (AiTM) phishing sites to proxy the authentication process and hijack the victims’ Office 365 session cookies.

                                      With these stolen session cookies, the attackers were able to authenticate to Office 365 as the victims and perform a whole slew of malicious activities from the user’s mailboxes, such as business email compromise (BEC). 

                                      Attackers have been using real-time active directory authentication since late 2020 and last year, researchers identified a new fingerprinting technique, called PHOCA, that makes it possible to identify AiTM phishing kits. There are also phishing attacks that make use of malicious OAuth apps. This particular attack is different and effective because it bypasses corporations’ MFA protections, since capturing a user’s session cookie enables an attacker to skip the authentication workflow (including MFA) altogether. 

                                      Threat 

                                      The attackers used the Evilginx2 phishing kit to carry out the AiTM attacks. The initial lures were emails that contained “important” voice messages, which in reality ended up downloading malicious html attachments. When a victim clicked on these attachments, they were redirected to the Office 365 credential-stealing landing pages. 

                                      Contrary to the traditional phishing setup, AiTM phishing does not require a custom built phishing site, but rather the requests are proxied to and from the actual website. The phishing site creates a proxy to the organization’s Azure Active Directory login portal (login.microsoftonline.com). Essentially, the attackers open up two lines of communication: one from the victim to the attacker-controlled phishing site and one from the attacker-controlled site to the real Office 365 login portal. Hence the URL used by the phishing campaign would be different from the original website, which is not the case in other phishing attacks like device code phishing attacks.

                                      Figure showing the flow for an adversary-in-the-middle (AiTM) attack
                                      Fig. AiTM attack flow

                                      Once the victim logs into the phishing portal, the attacker steals the session cookies and is able to authenticate to Office 365 via Outlook Web Access (OWA) on a Chrome browser. The endgame for the attackers appeared to be using existing email threads to perform payment fraud by hijacking ongoing finance-related email threads in the compromised account’s mailbox.

                                      Protection

                                      The above-mentioned attack circumvents MFA. However, MFA still remains a powerful and very effective security control to fight off credential attacks. Hence, organizations should still use MFA to protect their users. Defending this specific attack, however, can really be broken down into protecting against two threats:

                                      1. A phishing attack (Step 1 in Fig above)
                                        1. Train employees on how to identify and report phishing attacks
                                        2. Inform employees to never post sensitive information on social media
                                        3. Sandbox and scan incoming emails for malicious phishing content
                                        4. Use a combination of threat intelligence, signatures, heuristics, and machine learning to identify and block phishing pages in real time
                                        5. Use a SWG to prevent credential submission to unknown places. If you are using SSO, that SSO portal is likely the only place your users should be entering their credentials.
                                      1. Followed by a compromised credential attack (Step 2 & 3 in Fig above)
                                        1. Identify anomalous attempts to use stolen credentials from new locations
                                        2. Evaluate sign-in requests using additional signals like group membership, IP information, ISP, user agent, use of anonymisation services, and compliant devices status
                                        3. If possible, allow connections only from specified IP address ranges

                                      Netskope provides proactive coverage against this and other phishing threats via threat protection, advanced threat protection, and UEBA.

                                      • Netskope Threat Protection
                                        • Netskope uses threat intelligence, signatures, heuristics, and machine learning to identify and block phishing pages in real time
                                        • Known phishing pages will generate “malsite” alerts, while phishing pages detected through content inspection will generate “malware” alerts.
                                      • Netskope Advanced UEBA detects compromised accounts by identifying unusual behaviors associated with account compromise, including: 
                                        • Activity from a risky country
                                        • Access from IP ranges that are unusual for the user or organization
                                        • Unusual data access patterns, including spikes in files downloaded
                                      author image
                                      Dagmawi Mulugeta
                                      Dagmawi Mulugeta is a security researcher with interests in cloud security, incident analysis & prediction, exploit development, and large-scale data analysis.
                                      Dagmawi Mulugeta is a security researcher with interests in cloud security, incident analysis & prediction, exploit development, and large-scale data analysis.

                                      Mantenha-se informado!

                                      Assine para receber as últimas novidades do Blog da Netskope