Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Investigating an adversary-in-the-middle phishing campaign targeting Microsoft 365 and Okta users

0
Medium
Published: Wed Dec 10 2025 (12/10/2025, 18:35:47 UTC)
Source: AlienVault OTX General

Description

A sophisticated adversary-in-the-middle phishing campaign targets Microsoft 365 and Okta users by exploiting single sign-on (SSO) flows. Attackers use lookalike domains and malicious JavaScript injections to steal credentials and session tokens, bypassing multi-factor authentication. Initial access is gained through phishing emails themed around compensation and benefits, sent via compromised mailboxes and Amazon SES. The phishing infrastructure is hosted on Cloudflare, enhancing resilience and evasion. This campaign specifically targets organizations relying on Okta as an identity provider for Microsoft 365, enabling session hijacking and credential theft. The threat poses a medium severity risk due to its complexity and potential impact on confidentiality and integrity. European organizations using these platforms are at risk, especially in countries with high adoption of Microsoft 365 and Okta. Mitigation requires targeted user training, domain monitoring, and enhanced detection of anomalous authentication flows. No CVSS score is available; however, the threat is assessed as high severity given the bypass of MFA and session hijacking capabilities.

AI-Powered Analysis

AILast updated: 12/11/2025, 09:24:12 UTC

Technical Analysis

This active phishing campaign leverages adversary-in-the-middle (AITM) techniques to compromise Microsoft 365 and Okta users who rely on single sign-on (SSO) authentication. Attackers create lookalike domains mimicking legitimate Okta authentication pages and inject malicious JavaScript to intercept credentials and session tokens during the authentication process. This allows them to bypass multi-factor authentication (MFA), a critical security control. The campaign's initial vector involves phishing emails crafted with lures related to compensation and benefits, increasing the likelihood of user interaction. These emails are sent from compromised mailboxes and via Amazon Simple Email Service (SES), which helps evade traditional email security filters. The phishing infrastructure is hosted on Cloudflare, providing scalability and protection against takedown attempts. The attackers specifically target organizations using Okta as an identity provider for Microsoft 365, exploiting the trust relationship between these services to hijack sessions and steal credentials. The campaign employs multiple tactics from the MITRE ATT&CK framework, including command and scripting interpreter usage (T1059.007), credential dumping (T1552.001), and phishing (T1566). Although no known exploits in the wild have been reported beyond this campaign, the sophistication and targeted nature of the attack pose significant risks to affected organizations.

Potential Impact

For European organizations, this campaign threatens the confidentiality and integrity of user credentials and session tokens, potentially leading to unauthorized access to corporate resources, data breaches, and lateral movement within networks. The bypass of MFA significantly increases the risk of account compromise despite existing security controls. Organizations relying heavily on Microsoft 365 and Okta for identity and access management are particularly vulnerable, as attackers can leverage stolen sessions to access sensitive emails, documents, and internal systems. The use of compromised mailboxes and reputable email services like Amazon SES complicates detection and response efforts. The campaign could disrupt business operations, damage reputations, and lead to regulatory penalties under GDPR if personal data is exposed. The medium severity rating reflects the complexity of the attack and the requirement for user interaction, but the potential for widespread impact remains high given the prevalence of these platforms in Europe.

Mitigation Recommendations

European organizations should implement targeted user awareness training focusing on phishing tactics related to compensation and benefits lures. Deploy advanced email filtering solutions capable of detecting and blocking emails sent via compromised mailboxes and third-party services like Amazon SES. Monitor and register lookalike domains similar to corporate Okta and Microsoft 365 domains to preempt phishing infrastructure. Employ conditional access policies that restrict access based on device compliance and network location to reduce risk from stolen credentials. Enable continuous monitoring and anomaly detection for unusual authentication patterns, such as rapid token reuse or login attempts from unexpected geographies. Use browser isolation or script-blocking technologies to prevent malicious JavaScript execution on authentication pages. Regularly review and audit SSO configurations and session management policies to limit session duration and scope. Collaborate with identity providers like Okta to leverage their security features and threat intelligence feeds. Finally, establish incident response plans specifically addressing AITM phishing scenarios to enable rapid containment and remediation.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://securitylabs.datadoghq.com/articles/investigating-an-aitm-phishing-campaign-m365-okta"]
Adversary
null
Pulse Id
6939bd833dd9277abc574bf7
Threat Score
null

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttps://sso.okta-secure.io

Domain

ValueDescriptionCopy
domainbenefitsaccessportal.com
domainbenefitsadminportal.com
domainbenefitsapp001.com
domainbenefitsapp01.com
domainbenefitscentralportal.com
domainbenefitsdigitalportal.com
domainbenefitsemployeeaccess.com
domainbenefitsgatewayportal.com
domainbenefitsglobalportal.com
domainbenefitshubportal.com
domainbenefitsmemberportal.com
domainbenefitsnews.io
domainbenefitsquickaccess.com
domainbenefitssecureportal.com
domainbenefitsselfservice.com
domainbenefitsviewportal.com
domainbenefitsworkspace.com
domainbusinessemailportal.com
domaincorporate-hr-portal.com
domainemployee-hr-portal.com
domainhrbenefitsportal.com
domainmybenefits-portal.com
domainoffice365mailsecurity.com
domainokta-access.com
domainokta-cloud.com
domainokta-panel.com
domainokta-secure.cloud
domainokta-secure.io
domainoktacloud.io
domainoktasecure.io
domainoktasecured.com
domainsecure-hr-portal.com
domainsecuremail-portal.com
domainsecuremailboxaccess.com
domainbenefitsfactor.com
domainsso.okta-access.com
domainsso.okta-cloud.com
domainsso.okta-secure.io
domainsso.oktasecure.io

Threat ID: 693a8a287d4c6f31f792ee0a

Added to database: 12/11/2025, 9:08:56 AM

Last enriched: 12/11/2025, 9:24:12 AM

Last updated: 12/11/2025, 3:42:24 PM

Views: 14

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats