top of page

Massive Phishing Campaign Exploits Proofpoint Email Routing Flaw

A significant email routing misconfiguration in Proofpoint's defenses has been exploited by an unknown threat actor to send millions of spoofed phishing emails. The campaign, dubbed EchoSpoofing, targeted users by impersonating well-known companies, bypassing major security protections to steal sensitive information.

ProofPoint | BetterWorld Technology

Key Takeaways

  • Exploited email routing flaw in Proofpoint's defenses

  • Millions of spoofed emails sent daily

  • Campaign named EchoSpoofing

  • Emails spoofed companies like Best Buy, IBM, Nike, and Walt Disney

  • Attackers used authenticated SPF and DKIM signatures

  • No customer data exposed

The EchoSpoofing Campaign

The EchoSpoofing campaign began in January 2024, with the threat actor exploiting a loophole to send up to three million emails per day. The number peaked at 14 million in early June as Proofpoint started implementing countermeasures. The emails, which appeared to come from legitimate companies, were sent from an SMTP server on a virtual private server (VPS) and complied with authentication measures like SPF and DKIM.

How the Exploit Worked

The attackers took advantage of a misconfiguration in Proofpoint's servers, allowing them to relay messages through various Microsoft 365 tenants. These messages were then routed through Proofpoint's email infrastructure to reach users of free email providers such as Yahoo!, Gmail, and GMX. The flaw allowed spammers to send messages that appeared genuine, making it difficult for recipients to identify them as phishing attempts.

Proofpoint's Response

Proofpoint has been proactive in addressing the issue. They have provided corrective instructions to customers, implemented a streamlined administrative interface to specify which Microsoft 365 tenants are allowed to relay messages, and reached out to affected customers to change their settings. The company emphasized that no customer data was exposed or lost due to these campaigns.

Recommendations for Prevention

To mitigate such risks, Proofpoint urges VPS providers to limit users' ability to send large volumes of messages from SMTP servers. They also recommend that email service providers restrict the capabilities of free trial and newly created unverified tenants to send bulk outbound emails and prevent them from spoofing domains they do not own.

The EchoSpoofing campaign highlights the importance of maintaining a secure email infrastructure and being vigilant against potential threats. Companies providing backbone services must proactively think of all possible types of threats to ensure the safety of their customers and the wider public.

Learn how the team at Betterworld Technology can help protect you from cyber-threats by booking a consultation with our experts now, together we can find the best solutions and systems to implement and help your organization run smoothly and efficiently.

Sources

34 views

Comments


bottom of page