October 29, 2018 By Douglas Bonderud 2 min read

A recent phishing scheme exploited public interest around natural disasters to steal victims’ email credentials.

According to Proofpoint, threat actors took advantage of the damage caused by Hurricane Michael to direct attacks at unsuspecting users and obtain victims’ email credentials across multiple services, including Google, Outlook, AOL, Yahoo and Office 365.

While disaster scams are not uncommon, most attempt to solicit donations for fraudulent charities or steal credit card numbers. This new campaign, however, specifically targeted email credentials. The attack vector lacked both sophistication and success — Proofpoint reported just 500 total clicks for three observed URLs — but stands out for its use of Azure Blob storage to host phishing pages.

Attackers Exploit Government Branding and Blob Storage

While Proofpoint researchers described the phishing lures as “fairly generic, relying on embedded links and social engineering to entice recipients to click,” scammers leveraged government agency branding — such as the Kentucky Transportation Cabinet and the Virginia Department of Transportation — to boost click-through rates.

If successful, the attacks opened a bit.ly link, a secondary link shortener and the link to the phishing landing page, finally prompting users for their email credentials. Here, the threat actors were hoping a simple formula would yield success: A user’s desire to help, plus familiarity with email-based log in requests, makes victims less likely to suspect a phishing scheme.

The most notable aspect of this attack, however, was the use of Azure Blob storage. By hosting HTTPS-only phishing pages on windows.net domains, attackers gained the legitimacy of supposed Microsoft services. Meanwhile, using the Azure cloud both kept costs low and made it easy to create new phishing links.

Dodge the Next Phishing Scheme With Smart Detection and Critical Thinking

Despite increased phishing awareness, 30 percent of malicious emails are still opened. In addition, 70 percent of stolen credentials are collected during the first hour of phishing attacks. As a result, while post-attack warnings may help mitigate future threats, companies need cognitive-driven detection solutions to help reel in phishers before they hook unsuspecting users.

Security professionals also recommend implementing employee training to boost the efficacy of last-line phishing defenses. When it comes to disaster-based attacks, critical thinking is key: Is the source of these emails familiar or unknown? Are they asking for donations or credentials? Attackers prey on emotional responses to catastrophes, so taking a critical approach can help organizations see through scams and avoid blob-storage schemes.

Source: Proofpoint

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today