Microsoft experts disrupted a large-scale BEC campaign

Pierluigi Paganini June 14, 2021

Microsoft disrupted a large-scale business email compromise (BEC) campaign that used forwarding rules to access messages related to financial transactions.

Microsoft researchers announced to have disrupted the cloud-based infrastructure used by crooks in a recent large-scale business email compromise (BEC) campaign.

The attackers breached the mailboxes of the victims using phishing messages, then exfiltrated sensitive data contained in the incoming messages using matching forwarding rules. This scheme allows attackers to gain access to messages relating to financial transactions.

“The use of attacker infrastructure hosted in multiple web services allowed the attackers to operate stealthily, characteristic of BEC campaigns. The attackers performed discrete activities for different IPs and timeframes, making it harder for researchers to correlate seemingly disparate activities as a single operation.” reads the analysis published by Microsoft 365 Defender Research Team.

The phishing messages used to steal login credentials for the victims redirect victims to landing pages designed to appear like Microsoft sign-in pages that ask them to provide their passwords.

BEC campaign Phishing landing page

Experts pointed out that inboxes were protected by enabling multi-factor authentication (MFA), but attackers used legacy protocols like IMAP/POP3 to exfiltrate emails and circumvent MFA on Exchange Online accounts when the targets failed to disable legacy auth.

“Having already gained access to mailboxes via the credential phishing attack, attackers gained persistent data exfiltration channel via email forwarding rules (MITRE T114.003). During the course of our investigation of this campaign, we saw hundreds of compromised mailboxes in multiple organizations with forwarding rules.” continues the report.

Attackers used forwarding rules to redirect financial-themed emails to the attacker-controlled email addresses [email protected] and [email protected]. Then the hackers added rules to delete the forwarded emails from the victim’s mailbox.

“Credentials checks with user agent “BAV2ROPC”, which is likely a code base using legacy protocols like IMAP/POP3, against Exchange Online,” researchers added. “This results in an ROPC OAuth flow, which returns an “invalid_grant” in case MFA is enabled, so no MFA notification is sent.”

The analysis of the infrastructure used by threat actors behind the BEC campaign revealed that hackers employed a robust cloud-based infrastructure to automate their operations at scale. The cloud infrastructure allowed them to add the rules, watch and monitor the compromised mailboxes, choose the victims, and parse the forwarded emails.

Attackers used multiple virtual machines each to execute a specific operation, attackers also set up DNS records that are similar to existing victims’ domains to evade detection.

Threat actors used multiple tools to manipulate the compromised mailboxes, access the content of specific emails. The stolen login credentials and the state of the mailbox compromised are stored in a local MySQL database.

The FBI 2020 annual report on cybercrime for 2020 listed a record number of more than $1.8 billion adjusted losses reported last year.

Last month, Microsoft detected another large-scale BEC campaign that targeted over 120 companies using typo-squatted domains registered just a few days before the attacks began.

“Business email compromise is a constant threat to enterprises. As this research shows, BEC attacks are very stealthy, with attackers hiding in plain sight by blending into legitimate traffic using IP ranges with high reputation and by conducting discrete activities at specific times and connections.” concludes the report. “Microsoft empowers organizations to comprehensively defend multiplatform and multicloud environments against these types of attacks through a wide range of cross-domain solutions that include advanced pre-breach and post-breach protection capabilities. External email forwarding is now disabled by default in Office 365, significantly reducing the threat of BEC campaigns that use this technique, while giving organizations the flexibility to control external forwarding.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, BEC)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment