Tycoon 2FA, The Phishing-as-a-Service Attack

Tycoon 2FA Blog Post - XEye Security

Tycoon 2FA is a recently emerged phishing-as-a-service (PhaaS) platform that poses a significant threat to Microsoft 365 and Gmail accounts. This sophisticated platform leverages an adversary-in-the-middle (AiTM) technique to steal user session cookies, bypassing multi-factor authentication (MFA) protections.

How Tycoon 2FA Works

By acting as an intermediary between the user and the legitimate login page, Tycoon 2FA captures cookies that grant attackers unauthorized access to compromised accounts and cloud services. Even if additional security measures are implemented, this platform can still infiltrate and compromise the target accounts.

In March 2024, the Tycoon 2FA phishing kit received an update specifically designed to bypass security defenses. This update enhanced the kit’s evasion capabilities through obfuscated JavaScript and HTML code, making the code unreadable and hindering analysis. Additionally, the update incorporated dynamic code generation, allowing the kit to rewrite itself upon each execution. This enables the platform to avoid detection by signature-based security systems.

Tycoon 2FA operates on the popular messaging platform Telegram, where it sells pre-made phishing pages targeting Microsoft 365 and Gmail credentials. These ready-to-use templates lower the technical barrier for attackers, providing them with easy-to-use tools to carry out their phishing campaigns.

    Subscribe to our Newsletter and stay updated.

    The Attack Process

    The attack facilitated by Tycoon 2FA works through a reverse proxy. It captures login credentials and relays them to the real service, bypassing the login page. Attackers steal the session cookies returned during successful logins, granting them unauthorized access to compromised accounts, even if MFA is enabled.

    To lure victims, attackers use various tactics, such as emails with fake authentication links, voicemail-themed threats, and PDFs with QR codes leading to phishing pages. These pages often include captchas to appear legitimate and deceive users into entering their login credentials and MFA tokens.

    Defense Against Tycoon 2FA

    The advanced defense strategy combines threat intelligence with machine learning to recognize suspicious behaviors. By leveraging global threat intelligence feeds, defenders gain valuable information about bad infrastructure to proactively stop known and new threats before they happen. This approach makes it easier to identify and fix security vulnerabilities and manage human risk when it comes to new phishing techniques.

    Protecting against Tycoon 2FA and similar threats requires a multi-layered security approach. Organizations should invest in robust email security solutions, user education and awareness programs, and continuous monitoring of their network and systems. By staying vigilant and implementing effective security measures, businesses can significantly reduce the risk of falling victim to sophisticated phishing attacks like Tycoon 2FA.

    Secure Against Tycoon 2FA

    You may also like these