Are Cybercriminals Exploiting Trusted File Services for BEC Attacks?

Recently, Microsoft issued a grave warning about the alarming surge in Business Email Compromise (BEC) attacks that exploit legitimate file hosting services such as SharePoint, OneDrive, and Dropbox. Cybercriminals are increasingly using these popular platforms to evade traditional security measures, integrate seamlessly with regular network traffic, and mask their malicious activities—a sophisticated method known as living-off-trusted-sites (LOTS). By leveraging the inherent trust businesses place in these services, attackers have found a new vector to carry out their fraudulent schemes, significantly complicating detection and mitigation efforts for security professionals.

Rise of LOTS Attacks

Cyber attackers have skillfully transformed trusted file hosting services like SharePoint, OneDrive, and Dropbox into conduits for BEC attacks, starting a noticeable trend from mid-April 2024. LOTS involves the clever use of platforms that organizations commonly trust and rely upon, enabling attackers to bypass conventional security defenses without raising immediate alarms. This strategic exploitation allows cybercriminals to embed themselves within regular network activities, making their malicious actions much harder to identify and stop.

These trusted services have become prime targets for exploitation due to the implicit trust organizations place in them. Once compromised, they serve as ideal channels for fraud, letting attackers seamlessly blend in with legitimate traffic. This evasion technique significantly hampers traditional security measures’ ability to detect and neutralize malicious activities. By leveraging these platforms, attackers create an environment where illicit actions can proceed with minimal disruption, thereby complicating efforts to track and mitigate these threats effectively.

Phishing Campaign Dynamics

BEC attacks often commence with the compromise of a user within a trusted vendor environment. Once attackers gain access, they deploy malicious files and payloads on the compromised file hosting service, setting the stage for a broader phishing campaign. In this scenario, the compromised user acts as an entry point, distributing harmful content to intended targets through seemingly validated and secure channels. This method makes the initial breach appear legitimate and more challenging to detect by conventional security protocols.

Phishing emails crafted by these cybercriminals are designed to prompt recipients to sign in or re-authenticate using one-time passwords (OTPs). This tactic serves a dual purpose: it makes the phishing attempt appear credible and enables attackers to harvest sensitive credentials effectively. When the target user attempts to access the shared file, they are unknowingly redirected to a credential-stealing adversary-in-the-middle (AitM) phishing page. This redirection allows attackers to capture login information and 2FA tokens, providing them with full access to the victim’s accounts and further perpetuating their fraudulent activities.

Defense Evasion Techniques

Attackers take advantage of the integration capabilities that these platforms offer, embedding themselves within the trusted workflows of companies. This tactic allows them to conduct phishing and other malicious activities while evading detection. By exploiting these widely-used services, cybercriminals can carry out their operations more effectively, presenting a formidable challenge to IT security teams tasked with safeguarding their organizations. Therefore, businesses must be increasingly vigilant and proactive in enhancing their security measures to counteract this evolving threat.

Explore more