Phishing

New phishing campaign lures victims with compromised SharePoint website

The campaign was designed to go undetected by security products
Pro
Image: Shutterstock via Dennis

6 August 2021

Cyber criminals are using a compromised SharePoint website as a lure for a new phishing campaign.

Dora Tudor, a cyber security enthusiast at Heimdal Security, said the campaign relies on convincing e-mails and a few other techniques used to bypass phishing detection. These include an Office 365 phishing page, a Google cloud Web app hosting, and a compromised SharePoint site that pushes victims to enter their credentials.

“It’s concerning to see that phishing remains a tricky issue that businesses are still facing, therefore the existence of phishing awareness pieces of training is highly recommended both by CISA and Microsoft,” she said.

 

advertisement



 

According to a series of tweets by Microsoft researchers, the ongoing campaign used a combination of legitimate-looking original sender e-mail addresses and spoofed display sender addresses that contain the target usernames and domains. The display names mimic legitimate services to try and slip through e-mail filters.

The lure email pretends to be a ‘file share’ request to access some so-called staff reports, bonuses, pricebooks, and other content hosted in a supposed Excel spreadsheet.

Researchers added the original sender addresses contain variations of the word ‘referral’ and use various top-level domains, including the domain com[.]com, popularly used by phishing campaigns for spoofing and typo-squatting.

Cyber criminals then send e-mails that “use a SharePoint lure in the display name as well as the message,” researchers said. “This campaign is active with various lure themes.”

Microsoft researchers added that the emails contain two URLs with malformed HTTP headers. The primary phishing URL is a Google storage resource that points to an AppSpot domain that requires the user to sign in before finally serving another Google User Content domain with an Office 365 phishing page.

“The second URL is located within the notification settings and leads to a compromised SharePoint site that the attackers use to add legitimacy to the attack. Both URLs require sign-in to continue to the final page, bypassing many sandboxes,” researchers added.

Researchers warned that the campaign contained other detection evasion techniques that make this campaign even “sneakier than usual”.

Researchers published a link on GitHub with more details on the campaign, including a query string on GitHub that can run through Microsoft 365 Defender to draw attention to any campaign email that may have gone unnoticed by e-mail security products.

Future Publishing


Professional Development for IT professionals

The mission of the Irish Computer Society is to advance, promote and represent the interests of ICT professionals in Ireland. Membership of the ICS typically reduces courses by 20%. Find out more


Read More:


Back to Top ↑

TechCentral.ie