Microsoft 365 accounts are being targeted by new email scams


Cybersecurity experts are warning of a new, widespread business email compromise (BEC) campaign, which seeks to reroute large money transactions to bank accounts belonging to the attackers.
The idea is simple in theory: the attackers would first compromise a business email (opens in new tab) account through the use of phishing. Then, they’ll land into the inbox and lurk there, monitoring various email chains and threads, until they identify one where a wire transfer is being planned. Then, when the planning is done, and just before the victim sends the funds, the attacker will reply to the email chain asking for the funds to be sent elsewhere, saying the original bank account was frozen due to a financial audit.
The attackers are reportedly stealing “several million dollars” per incident, and also use typosquatting domains to further trick the victims.
Abusing DocuSign
The campaign was spotted by researchers from Mitiga who were investigating an incident response case.
It all starts with a phishing attack on the victim’s business email. Mitiga has found that this email is designed to look as if it’s coming from DocuSign, and that it usually carries a button saying “Review Document”. Targets that press the button will be redirected to a phishing page built to mimic a Windows domain login page. Then, with the assistance of a tool called evilginx2, the attackers are able to steal session cookies and thus bypass multi-factor authentication (MFA).
Stealing session cookies to bypass MFA is not a novel practice, and businesses have started countering it by having the sessions last shorter. It’s safer, but not as convenient, as users are required to re-authenticate more often on their endpoints (opens in new tab). To solve this challenge, threat actors have started registering additional MFA devices to the compromised accounts, as this move doesn’t trigger any notifications.
However, MFA changes on user accounts can be tracked through the Azure Active Directory Audit Logs, the researchers concluded.
Via: BleepingComputer (opens in new tab)
Audio player loading… Cybersecurity experts are warning of a new, widespread business email compromise (BEC) campaign, which seeks to reroute large money transactions to bank accounts belonging to the attackers. The idea is simple in theory: the attackers would first compromise a business email (opens in new tab) account through…
Recent Posts
- One of the best AI video generators is now on the iPhone – here’s what you need to know about Pika’s new app
- Apple’s C1 chip could be a big deal for iPhones – here’s why
- Rabbit shows off the AI agent it should have launched with
- Instagram wants you to do more with DMs than just slide into someone else’s
- Nvidia is launching ‘priority access’ to help fans buy RTX 5080 and 5090 FE GPUs
Archives
- February 2025
- January 2025
- December 2024
- November 2024
- October 2024
- September 2024
- August 2024
- July 2024
- June 2024
- May 2024
- April 2024
- March 2024
- February 2024
- January 2024
- December 2023
- November 2023
- October 2023
- September 2023
- August 2023
- July 2023
- June 2023
- May 2023
- April 2023
- March 2023
- February 2023
- January 2023
- December 2022
- November 2022
- October 2022
- September 2022
- August 2022
- July 2022
- June 2022
- May 2022
- April 2022
- March 2022
- February 2022
- January 2022
- December 2021
- November 2021
- October 2021
- September 2021
- August 2021
- July 2021
- June 2021
- May 2021
- April 2021
- March 2021
- February 2021
- January 2021
- December 2020
- November 2020
- October 2020
- September 2020
- August 2020
- July 2020
- June 2020
- May 2020
- April 2020
- March 2020
- February 2020
- January 2020
- December 2019
- November 2019
- September 2018
- October 2017
- December 2011
- August 2010