• Thread Author
Organizations across the globe are contending with a staggering rise in highly advanced phishing attacks that specifically target Microsoft 365 and Google accounts. At the heart of this surge is the Adversary-in-the-Middle (AitM) technique—a significant evolution in cybercriminal methodology that leverages reverse proxy infrastructure, rendering even robust multi-factor authentication (MFA) defenses largely ineffective.

A hacker in a hoodie working on multiple screens with digital virus icons and code, with cookies on the desk.The Anatomy of AitM Phishing Attacks​

Unlike traditional credential phishing, which involves luring victims to malicious web pages that mimic login portals, AitM attacks introduce a man-in-the-middle server between the victim and the real authentication platform. When a user is tricked into entering their credentials on what looks like a legitimate Microsoft or Google login page, the malicious server intermediates the entire session, relaying authentication data in real time to the genuine service. What sets AitM apart is its ability to intercept not just usernames and passwords, but also session cookies—essentially bypassing additional MFA steps that should, in theory, provide robust protection.
Upon capturing these cookies, attackers can impersonate the victim’s authenticated session, sidestepping triggers for additional verification. This allows them to access cloud assets with the same privileges as the legitimate user, often without raising any red flags or security warnings.
Recent research from Sekoia and other trusted threat intelligence teams has confirmed a marked increase in AitM attacks, particularly since 2023. Cybercriminals are rapidly shifting tactics, replacing older methods such as QR code phishing with far more sophisticated approaches, involving dynamic HTML attachments, obscure HTML/JavaScript, and clever use of SVG files to deliver malicious links.

Evolution in Attack Distribution: From QR Codes to Malicious SVGs​

The transition in attack vectors marks a critical trend in threat evolution. Early campaigns frequently embedded QR codes into PDFs or images to evade automated email scanning. However, as security vendors improved QR code detection, malicious actors advanced to techniques involving dynamic HTML and especially SVG (Scalable Vector Graphics) attachments. These files often harness JavaScript or xlink:href attributes to obfuscate phishing URLs and enable multi-step redirection chains that defeat perimeter scanning tools.
Further complicating defense, these attachments frequently appear in seemingly benign or contextually plausible corporate communications: an invoice from finance, a tax form from HR, or an IT alert about credential expiry. Such careful social engineering maximizes the likelihood of user engagement.

The Financial and Strategic Impact​

The ramifications of a successful AitM attack extend far beyond the compromised account. Attackers, once inside a cloud environment, exhibit patience and methodical precision. Their reconnaissance typically includes searching for high-value targets within the organization, manipulating mailbox rules to conceal later fraudulent activity, and harvesting sensitive data from email archives and cloud storage.
Financially motivated follow-up includes launching Business Email Compromise (BEC) schemes—such as sending internal spearphishing emails, diverting payments by altering banking information, and issuing fraudulent invoices. In some cases, these campaigns lay the groundwork for advanced persistent threats (APTs) or deploy ransomware, escalating financial and reputational damage.
The FBI and Interpol have repeatedly flagged BEC as among the most costly forms of cybercrime, with incidents routinely resulting in millions of dollars in losses globally—a trend that is only set to worsen as AitM techniques continue to proliferate.

The Rise of Phishing-as-a-Service (PhaaS)​

What truly accelerates this threat is the broad availability of Phishing-as-a-Service (PhaaS) platforms. These subscription-based platforms, with reported monthly costs ranging from $100 to $1,000, provide turnkey phishing solutions even to attackers with limited technical expertise. Services typically include:
  • Prebuilt phishing templates mimicking Microsoft 365 and Google login flows
  • Comprehensive anti-bot protections
  • Administration and tracking dashboards
  • Automated forwarding of stolen credentials and session tokens to Telegram, Discord, or similar messaging apps
This democratization of advanced phishing tools means that the skill barrier to launching an AitM attack is far lower than ever before. Recent analyses indicate a thriving underground economy around these kits, with features such as customizable redirection schemes, real-time monitoring, and frequent updates to evade detection.

Technical Deep Dive: Infection Mechanisms and Evasion​

AitM attacks’ technical sophistication is best illustrated by their layered approach to infiltration and evasion. The attack chain typically unfolds as follows:
  • Initial Targeting: Social engineering attempts begin with a convincing, context-aware email, often crafted to pass both AI-based spam filters and traditional perimeter defenses.
  • Malicious Attachment or Link: The message contains either an SVG file or HTML attachment, often heavily obfuscated, which redirects through multiple intermediate sites before reaching the phishing proxy.
  • Traffic Distribution Systems (TDS): The most advanced AitM kits use robust TDS platforms—such as BlackTDS or Adspect TDS—to verify victim attributes and avoid detection by researchers or automated scanners. This includes checking IP addresses (favoring residential over corporate), device fingerprinting, browser integrity assessments, and injecting legitimate CAPTCHA systems (like Cloudflare Turnstile or Google reCAPTCHA) to mimic authentic login experiences.
  • Session Hijacking: Once the victim interacts with the convincing phishing page, the reverse proxy logs credentials and intercepts the session cookies post-authentication. The attacker can then immediately initiate a session with the stolen token, with no further challenge prompts.
  • Cleanup and Reporting: Some platforms even “self-destruct” or invalidate links once a successful compromise is detected, eradicating forensic traces and minimizing detection windows.
Notable AitM toolkits currently dominating this space include Tycoon 2FA, Storm-1167, NakedPages, Sneaky 2FA, and EvilProxy. Among these, Sekoia analysts rank Tycoon 2FA as the most prolific, owing to its widespread infrastructure and near-daily operational updates that render conventional signature-based detection moot.

Defending Against AitM: Challenges and Strategies​

Given the sophistication of these attacks, traditional email gateway controls, perimeter blacklists, and even MFA can provide only limited defense. Yet, organizations can harden their security postures by embracing a defense-in-depth strategy, leveraging layered controls and contextual security intelligence.

Shortcomings of Multi-Factor Authentication​

A key revelation from the AitM surge is the realization that MFA, while still crucial, is not infallible. Any MFA method that relies on session or token-based authentication (such as push notifications, TOTP apps, or SMS codes) can, theoretically, be bypassed if an attacker is able to intercept and relay the full authenticated session token. Hardware-based FIDO2 security keys and authentication flows with strict device binding offer superior, though not absolute, resilience.

Additional Protective Measures​

  • Implementation of Conditional Access and Device Policies: Platforms like Microsoft Entra ID (formerly Azure AD) support robust conditional access rules that evaluate device state, user risk, and application context before granting access, enabling organizations to limit or block risky authentications—even with valid session cookies.
  • Known Device Registration and App Control: Restricting cloud account access to managed or registered endpoints can limit the window of opportunity for session hijacking.
  • Continuous User Education and Phishing Simulations: End-user awareness remains critical. Regular training and simulated phishing campaigns can bolster users’ ability to recognize suspicious attachments and report anomalous login prompts.
  • Advanced Threat Detection and Response: Leveraging threat intelligence feeds from platforms such as ANY.RUN and integrating automated alert correlation and response workflows can curtail attacker dwell time.
  • Rigorous Mail Flow Hygiene: Enforcing rejection of high-risk attachment types, implementing anti-spoofing controls (like DMARC, DKIM, SPF), and monitoring for anomalous mail flow activity are foundational protective steps.

The Road Ahead: Emerging Threats and Defensive Outlook​

A key concern emphasized by cybersecurity researchers is the adaptability of these threat actors. Threat intelligence teams, including Sekoia and Microsoft’s own Defender group, note that phishing kit purveyors iterate their payload delivery and evasive techniques faster than many organizations can adapt detection logic. Some AitM kits now include just-in-time compilation of malicious artifacts, rendering hash-based blocking, static IOC lists, and automated sandboxes less effective.
Moreover, the compartmentalized nature of the PhaaS ecosystem—where infrastructure, distribution, and credential harvesting may all be offered by different actors—means there’s no single point of failure for defenders to target. Attackers can rapidly “rebrand” kits, spin up new infrastructure, and leverage anonymizing cryptocurrency payments to avoid law enforcement scrutiny.
As attackers continue targeting the vast user base of Microsoft 365 and Google Workspace, widespread adoption of passkeys and the transition to phishing-resistant authentication protocols (such as WebAuthn) may offer medium-term mitigation. However, these technical advances require significant organizational change, user buy-in, and harmonized support across enterprise software ecosystems.

Critical Analysis: Strengths and Limitations of Current Approaches​

The ingenuity of AitM operators lies in their blending of classic social engineering with modern, cloud-native attack frameworks. Their strengths include:
  • Technical Sophistication: The ability to mirror entire authentication flows in real-time, capture session tokens, and evade scrutiny with advanced TDS platforms sets AitM apart from historical phishing.
  • Operational Scalability: The PhaaS model democratizes access to top-tier attack infrastructure.
  • Evasion and Persistence: Frequent code and infrastructure updates, plus the use of residential proxies, make detection and attribution challenging.
However, there are limitations. Detection frameworks using behavioral analysis—such as monitoring for impossible travel logins, rapid mailbox rule changes, or anomalous application consent activity—can alert well-tuned security teams. Additionally, adoption of hardware security keys and zero-trust frameworks can improve an organization’s resilience. Nonetheless, given the breadth of cloud adoption and the persistent risk of user error, no solution is wholly failproof.

Notable Case Studies and Context​

While many enterprises are understandably reticent to disclose breach details, several high-profile incidents have been traced back to AitM phishing, particularly those involving payroll fraud and nation-state espionage. In one significant campaign tracked by Proofpoint and detailed in public threat research, a combination of malicious HTML invoicing and rapid lateral movement led to the compromise of executive mailboxes and the redirection of international payments, resulting in multi-million dollar losses.
Independent reports corroborate Sekoia’s observation that the operational tempos of AitM actors accelerate around major regulatory deadlines, payroll events, and periods of geopolitical crisis—times when organizations are less prepared to challenge urgent requests.

Future Directions: Building Resilient Defenses​

To counter AitM and similar attacks, organizations must adopt a practical, multi-pronged defense. Short-term steps include:
  • Upgrading MFA schemes wherever possible to phishing-resistant authentication (e.g., FIDO2, passkeys).
  • Enforcing geo-fencing and device compliance on sensitive cloud accounts.
  • Integrating threat intelligence for dynamic blocking of suspicious IP ranges, domains, and emerging patterns.
  • Ensuring continuous user security awareness and providing clear reporting paths for phishing attempts.
On a strategic level, cross-industry collaboration—sharing IOCs, attack patterns, and defensive successes—is paramount. Security vendors, threat researchers, and CISOs must foster real-time information exchange to ensure defensive adaptations keep pace with attacker innovations.

Conclusion​

AitM phishing attacks targeting Microsoft 365 and Google services represent a watershed moment in the evolution of cybercrime. The bypassing of multi-factor authentication via reverse proxy technology signals a need for organizations to re-evaluate their faith in established controls, rethink security architectures, and commit to ongoing education and defense in depth. As the financial and reputational stakes continue to rise, only those organizations that combine technical rigor, vigilance, and flexibility will successfully weather the next generation of phishing threats. Through collaborative intelligence sharing and adoption of robust, context-aware defenses, it is possible to mitigate—if not wholly eliminate—the risks posed by these rapidly evolving adversaries.

Source: CybersecurityNews AitM Phishing Attacks Targeting Microsoft 365 and Google to Steal Login Credentials
 

Back
Top