Friday, March 29, 2024

ReelPhish – A Real-Time Advanced Two-Factor Authentication Phishing Tool

Security Firm FireEye Released a new Phishing tool called ReelPhish to simplifies the real-time Phishing attack that is designed to be run on the attacker’s system and control it by navigating the Attacker web browser.

A phishing attack is one of the dangerous social engineering attacks that leads to capture a victim’s username and password that will be store it to an attacker machine and reuse it later.

So We can Minimize the attack possibility by using Two-Factor Authentication and multi-factor authentication.

In terms of Two Factor authentication, users can get the one time password that has been generated by a secondary device, such as a hard token that can be used for 30 to 60 seconds which can’t be reused again.

This can eliminate the risk from traditional Phishing Attack and this scenario will Protect only when attacker trying to capture the username and password combinations.

Also Read : Man in the Middle Attack with “Cain and Abel” Tool

Real-time Phishing Attacks are more Dangerous

In this case, Two Factor Authentication can be compromised by  Real-time Phishing Attacks by an interaction between the attacker and victims in real time.

According to FireEye, a phishing website that prompts a user for their one-time password in addition to their username and password. Once a user completes authentication on the phishing website, they are presented with a generic “Login Successful” page and the one-time password remains unused but captured.

Later Attacker will reuse the victim’s credentials before expiration that leads to compromise the Victim.

ReelPhish Phishing Phishing Tool Tool

To perform the social engineering Mitigation, FireEye developed a new tool called ReelPhish – that clarifying the real-time phishing technique. The primary component of the phishing tool is designed to be run on the attacker’s system.

The secondary component is the code embedded on the Phishing site will send the victims credentials to the phishing tool running on the attacker’s machine.

once it received an information then it launches an original website (Legitimate site of a phishing site that developed by attacker) and authenticates with the credentials and all the communication over an encrypted SSH tunnel.

Also Performing Social Engineering Attack, FireEye makes a copy of the real VPN portal’s HTML, JavaScript, and CSS and they use this code to create a phishing site that appears to function like the original.

Later Phishing site will be communicating with the tool that is running on the attacker machine and researchers embedded a server-side code into the phishing site for testing purpose along with SSL Tunnel.

According to FireEye, We have seen numerous variations of two-factor authentication on VPN portals. In some instances, a token is passed in a “secondary password” field of the authentication form itself. In other cases, the user must respond to a push request on a mobile phone. A user is likely to accept an incoming push request after submitting credentials if the phishing site behaved identically to the real site.

Also FireEye Testing this scenario with more advanced phishing sites that can handle multiple authentication pages and also pass information back and forth between the phishing web server and the tool running on the attacking machine.

“Configure all services protected by 2FA to minimize attacker impact if the attacker successfully bypasses the 2FA protections. it is not a perfect solution, but it does add a layer of security. 2FA is a security mechanism that may fail like any other, and organizations must be prepared to mitigate the impact of such a failure. FireEye Said.”

You can Download this Tool from FireEye GitHub Repository Here.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles