Security.com

man in the browser (MitB)

By Alexander S. Gillis

What is man in the browser (MitB)?

Man in the browser (MitB) is a cybersecurity attack where the perpetrator installs a Trojan horse on the victim's computer that is capable of modifying that user's web transactions. The purpose of a man-in-the-browser attack includes eavesdropping, data theft or session tampering. This attack method may be used in cases of financial fraud, where perpetrators manipulate internet banking services and change transaction verifications to gain monetarily from the victims.

Specifically, a man-in-the-browser attack is a type of man-in-the-middle (MitM) attack. MitM attacks secretly intercept and relay messages between two parties who believe they are communicating directly with each other. MitM attacks are a type of eavesdropping in which the entire conversation is controlled by the attacker.

Because man-in-the-browser attacks require the installation of Trojan malware on the target computer, perpetrators commonly take advantage of security vulnerabilities or phishing tactics to initiate the attack. MitB attacks are deployed via user script, a Browser Helper Object or an insecure browser extension. MitB works by infecting a browser with a Trojan horse, which enables an attacker to intercept and modify data sent from a browser to a server. Messages in a public key exchange are also intercepted and replaced with fake security keys, and malicious browser extensions can be installed.

A man-in-the-browser attack occurs when the victim has entered the URL into the browser independently, without an external prompt. On the surface, transactions are taking place normally with expected prompts and password requirements.

When an MitB attack is successful, the perpetrator can steal a user's data and money. The attack can also change the appearance of a website and change server responses.

Examples of man-in-the-browser attacks

Some past examples of man-in-the-browser cyber attacks include the following:

What are some key signs of a man-in-the-browser attack?

Man-in-the-browser attacks are difficult to detect. Even though a webpage is created or changed by the attacker, the webpage's URL may be correct, and the webpage itself may look similar to the intended page.

Some possible signs that may indicate an MitB attack, however, include the following:

How to prevent man-in-the-browser attacks

Although man-in-the-browser attacks are hard to detect, they are still preventable. Ways to prevent these attacks include the following:

Are there other threats similar to man-in-the-browser attacks?

A man-in-the-browser attack is similar to, and is classified as, a MitM tactic in which an attacker intercepts messages in a public key exchange. The attacker then retransmits them, substituting bogus public keys for the requested ones. An MitB attack is more difficult to prevent and disinfect, however, because, instead of occurring in a public exchange, the activity takes place between the user and the browser security mechanisms.

Boy-in-the-browser (BitB) attacks are a variant of MitB attacks where the attacker uses malware to change the user's computer network routing. After routing, the malware removes itself to make the BitB attack harder to detect.

Browser-in-the-browser attacks are another similar attack that attempts to simulate a browser window in a browser to spoof a legitimate domain. The goal of this type of attack is to successfully stage convincing phishing attacks.

Learn more about how to avoid getting hooked by phishing attacks -- the main way attackers bring MitB attacks to victims.

17 May 2022

All Rights Reserved, Copyright 2000 - 2024, TechTarget | Read our Privacy Statement