August 12, 2019 By David Bisson < 1 min read

A new phishing campaign leveraged DocuSign branding along with a landing page hosted on Amazon public cloud storage (S3) to target users’ Microsoft Office credentials.

In late July, Proofpoint researchers observed a phishing campaign that used branding from electronic signature service DocuSign to target a small number of individuals in organizations across multiple verticals. Emails directed recipients to a landing page that also contained DocuSign branding on Amazon S3, a phishing site designed to steal users’ Office 365 credentials.

The attackers used extensive XOR obfuscation to safeguard their phishing landing page. Further investigation revealed that the threat actor behind this campaign had hosted other low-volume campaigns on AWS domains. Many of these similarly abused DocuSign and targeted users’ Microsoft Office credentials, but some of those attacks also exploited ShareFile.

A Rise in Cloud-Hosted Phishing Attacks

Cybercriminals have often turned to the cloud to host their phishing landing pages in the past several months. In February, for instance, EdgeWave observed attackers abusing Microsoft Azure to host a landing page for a campaign designed to steal employees’ Facebook credentials.

Netskope detected a similar operation targeting users’ Amazon details just a few months later. Similarly, the Zscaler ThreatLabZ team detected a phishing campaign that leveraged both Microsoft Azure and Microsoft SSL certificates to harvest unsuspecting users’ Outlook credentials.

How Quickly Can You Detect a Phishing Campaign?

Security leaders should consider investing in machine learning solutions to improve the speed at which their defenses can spot and block phishing domains. Analyzing phishing data in machine-deliverable threat intelligence can also help security teams prioritize specific attacks based on their threat rankings.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today