October 30, 2018 By David Bisson 2 min read

A new research paper warned of phishing threats in which malicious actors abuse trusted web services to evade detection.

According to the report by Cofense, fraudsters are getting creative in their efforts to make sure their emails make it through email gateways and firewalls. Specifically, threat actors are using web services such as Google Drive, SharePoint, Dropbox and others to host files containing embedded links that redirect to credential-stealing websites.

Email Remains a Top Attack Vector

Many common email gateways are unable to detect and block the malicious links included within those files. Some perform better when the body of the email contains a malicious link to a phishing page. However, Cofense found several instances in which those gateways failed to rewrite a malicious URL completely, which allowed the attack email to get through. The security firm also noted one instance in which an email security platform successfully rewrote a URL but failed to block it.

This is particularly concerning because email is one of the most popular attack vectors in use today. Verizon recorded 1,192 email phishing incidents over the course of the year in its “2018 Data Breach Investigations Report,” and a Symantec survey found that 1 in 9 users encountered email malware during the first half of 2017. This made users twice as likely to encounter malware through email than through exploit kits. By the end of 2017, Symantec observed that the number of malware-laden emails received by users had nearly doubled in six months to 16.

How to Protect Against Phishing Attacks

Security professionals can protect their organizations against phishing attacks by conducting a simulated phishing engagement to test the organization’s incident response processes. They should also adopt a layered approach to email security that includes perimeter protection, email security solutions and cyber awareness training for all employees.

Sources: Cofense, Verizon Enterprise, Symantec, Symantec[1]

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today