Cybercrime

FBI Warns of Auto-Forwarding Email Rules Abused for BEC Scams

The Federal Bureau of Investigation (FBI) has issued a notification to warn organizations of scammers setting up auto-forwarding email rules to facilitate business email compromise (BEC) schemes.

<p><strong><span><span>The Federal Bureau of Investigation (FBI) has issued a notification to warn organizations of scammers setting up auto-forwarding email rules to facilitate business email compromise (BEC) schemes.</span></span></strong></p>

The Federal Bureau of Investigation (FBI) has issued a notification to warn organizations of scammers setting up auto-forwarding email rules to facilitate business email compromise (BEC) schemes.

Cybercriminals are exploiting the mass shift to telework during the COVID-19 pandemic to conduct malicious operations, including BEC scams that are more likely to succeed due to the targeting of an email rule forwarding vulnerability.

In 2019, BEC losses surpassed $1.7 billion, the FBI said in February 2020.

According to the FBI, the attackers are able to conceal their activity through auto-forwarding rules implemented on victims’ web-based email clients, but which often do not sync with the desktop client, thus hiding the malicious rules from security administrators.

Using social engineering and stolen credentials, the attackers gain access to victim email accounts and engage in communication with specific employees to redirect pending or future money transfers to attacker-controlled accounts.

By creating auto-forwarding rules, the scammers prevent the victim from identifying fraudulent communications and ensure the success of their malicious activity. If web and desktop mail clients are not actively synced, administrators may not have visibility into the fraudulent activity.

“If businesses do not configure their network to routinely sync their employees’ web-based emails to the internal network, an intrusion may be left unidentified until the computer sends an update to the security appliance set up to monitor changes within the email application. This leaves the employee and all connected networks vulnerable to cyber criminals,” the FBI warns.

One incident in which cyber-criminals set up such auto-forwarding email rules was observed in August 2020 and targeted a US-based medical equipment company. The attackers were able to impersonate a known international vendor and obtained $175,000 from the victim.

Advertisement. Scroll to continue reading.

In another incident that occurred the same month, the same threat actor targeted the web-based email of an organization in the manufacturing sector. Three rules were created, to identify and forward emails containing specific terms (including bank, invoice, wide, and payment) to the attacker’s email address.

To stay protected, organizations should ensure web and desktop email clients are synced; email addresses are not altered; multi-factor authentication is enabled for all accounts; automatic forwarding of emails to external addresses is prohibited; unnecessary legacy email protocols are eliminated; emails coming from external addresses are flagged; and malicious emails are blocked.

Related: Cybercriminals Stole $15 Million From 150 Companies in BEC Attacks

Related: Russian BEC Ring Targets Many Multinational Organizations

Related: COVID-19 Fuels Phishing and Scams While BEC Attacks Evolve and Increase

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version