Cybercrime

Microsoft Disrupts Large-Scale BEC Campaign

Microsoft today announced it disrupted a large-scale business email compromise (BEC) campaign in which the attackers used forwarding rules to access messages related to financial transactions.

<p><strong><span><span>Microsoft today announced it disrupted a large-scale business email compromise (BEC) campaign in which the attackers used forwarding rules to access messages related to financial transactions.</span></span></strong></p>

Microsoft today announced it disrupted a large-scale business email compromise (BEC) campaign in which the attackers used forwarding rules to access messages related to financial transactions.

The campaign, which had its infrastructure hosted on multiple web services, involved the use of phishing emails with voice message lures. The emails carried an HTML attachment with JavaScript code designed to imitate the Microsoft sign-in page, to steal victims’ login credentials.

Once access to the mailbox was obtained, the attackers added email forwarding rules that would send messages containing information related to financial transactions (keywords such as invoice, payment, and statement) to attacker-controlled email addresses. Additionally, the forwarded emails were deleted from the sent box, to avoid detection.

The attackers used a large cloud-based infrastructure for the campaign, to automate operations at scale, including the monitoring of compromised mailboxes, the creation of forwarding rules, identifying valuable victims, and processing the forwarded emails.

Microsoft reported its findings to the security teams at multiple cloud companies whose services were abused by the cybercriminals. They suspended the attackers’ accounts, which resulted in the takedown of the infrastructure.

According to Microsoft, the attackers attempted to hide the scale of their operation by making it look as if the attacks were not connected to one another. They performed distinct activities from different IP addresses, but used only specific IP ranges for the attacks.

“The use of attacker infrastructure hosted in multiple web services allowed the attackers to operate stealthily, characteristic of BEC campaigns. The attackers performed discrete activities for different IPs and timeframes, making it harder for researchers to correlate seemingly disparate activities as a single operation,” Microsoft notes.

Multiple virtual machines were used, each to execute a specific operation, along with DNS records similar to those of existing company domains, to blend into existing conversations or launch more tailored phishing attacks.

Advertisement. Scroll to continue reading.

Various tools were used to manipulate the compromised mailboxes, including for extracting specific emails. The stolen credentials were stored in a local MySQL database.

“Business email compromise is a constant threat to enterprises. […] BEC attacks are very stealthy, with attackers hiding in plain sight by blending into legitimate traffic using IP ranges with high reputation and by conducting discrete activities at specific times and connections,” Microsoft says.

Although the campaign generated very low signals to make it difficult to identify within the usual noise of corporate network traffic, these attacks could have been prevented through the use of multi-factor authentication, which would have prevented the attackers from logging into the compromised mailboxes, the tech giant says.

Related: Report: Supplier Impersonation Attacks a Major Risk

Related: Introducing DAIC: A Suggested System for Preventing BEC Fraud

Related: Microsoft Sees Spike in BEC Attacks Targeting Schools

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version