Microsoft warns of a evasive year-long spear-phishing campaign targeting Office 365 users

Pierluigi Paganini August 13, 2021

Microsoft warns of a long-running spear-phishing campaign that has targeted Office 365 customers in multiple attacks since July 2020.

Microsoft revealed that a year-long spear-phishing campaign has targeted Office 365 customers in multiple attacks starting with July 2020.

The attackers used invoice-themed XLS.HTML attachments, Microsoft reported that they changed obfuscation and encryption mechanisms every 37 days on average, a circumstance that demonstrates high motivation and the threat actors’ abilities to constantly evade detection.

“The HTML attachment is divided into several segments, including the JavaScript files used to steal passwords, which are then encoded using various mechanisms. These attackers moved from using plaintext HTML code to employing multiple encoding techniques, including old and unusual encryption methods like Morse code, to hide these attack segments.” reads the report published by the Microsoft 365 Defender Threat Intelligence Team. “Some of these code segments are not even present in the attachment itself. Instead, they reside in various open directories and are called by encoded scripts.”

Attackers split the HTML attachment in individual segments that appear harmless and bypass security solutions.

Experts believe the attackers aims at harvesting usernames, passwords, and recent waves of attacks, other information such as IP address and location, that could be used in later attacks. 

These attacks are very effective because of efforts to obfuscate their phishing emails to bypass email security solutions.

“In the case of this phishing campaign, these attempts include using multilayer obfuscation and encryption mechanisms for known existing file types, such as JavaScript. Multilayer obfuscation in HTML can likewise evade browser security solutions,” contines Microsoft.

The HTML attachment is divided into multiple segments, which are encoded using various encoding mechanisms. 

The segments composing the attachment include:

  • Segment 1 – Email address of the target
  • Segment 2 – Logo of the targeted user’s organization from logo[.]clearbit[.]comi[.]gyazo[.]com, or api[.]statvoo[.]com; if the logo is not available, this segment loads the Microsoft Office 365 logo instead.
  • Segment 3 – A script that loads an image of a blurred document, indicating that sign-in has supposedly timed out.
  • Segment 4 – A script that prompts the user to enter their password, submits the entered password to a remote phishing kit, and displays a fake page with an error message to the user.

Threat actors used to change the encoding mechanisms to evade detection, they used different methods for each segment and alternate the use of plaintext HTML code, escaping, Base64, ASCII chars, and even Morse code. 

Office 365 Phishing

Upon tricking the recipient into launching the attachment, it will display a fake Office 365 login form over a blurred Excel document. The login dialog box is designed using the logo of the recipient’s organization and in some cases the “username” field is filled with the targets’ email addresses and requests the victim to provide its password to view the Office document.

Office 365 Phishing

If the recipient provides its password, a script will display an alert informing the victim that the password is incorrect and send the password to the attacker.

Microsoft shared Indicators of Compromise (IoCs) for this campaign.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment