August 18, 2020 By David Bisson 3 min read

A new phishing attack begins with a scam email disguised as an automated message from Microsoft SharePoint, Abnormal Security observed on Monday, July 27. Those responsible for the attack do not address the email to any specific employee within the targeted organization. This tactic makes it more likely that at least one employee will fall for the scam. Therefore, malicious actors can use their credentials to gain access to sensitive information.

The body of the email uses generic language to inform the recipient they have received a message containing ‘important documents.’ It also includes the name of the target company to add a sense of legitimacy. Signed by the ‘SharePoint Team,’ the email instructs the recipient to click on an embedded ‘View Documents’ link. 

The link doesn’t send the recipient to SharePoint as promised, however. Instead, it employs a series of redirects to send them to a landing page identical to a secure SharePoint file. This landing page displays the official Microsoft and SharePoint logos to convince the user they can trust the site. If they click the ‘Click Here to Download’ button, they are given access to a PDF file.

In the event they click the button, the site redirects the user to a form designed to steal their Microsoft account credentials. In other instances, the landing page downloads a PDF document that then directs them to another malicious site.

Other SharePoint-Related Attacks

The attack described above isn’t the first instance of malicious activity involving SharePoint. In August 2018, Avanan revealed it had detected a scam email containing a link to a SharePoint file. Clicking on the email’s embedded link caused the computer to open a SharePoint file that impersonated an access request to a OneDrive file. Once the user clicked the ‘Access Document’ hyperlink, that SharePoint file redirected them to a landing page designed to steal their Office 365 credentials.

About a year later, Naked Security detected a phishing email notifying the recipient that they had allegedly received a faxed document. Clicking on the attached “document” revealed a request to log in to SharePoint so the user could view the document in the cloud. This login request sent any submitted credentials to the attackers before redirecting the user to a legitimate Microsoft SharePoint page.

It was less than a year later when Cofense came across a phishing email that claimed a third-party vendor wanted the recipient to view a proposal document. When they clicked on the embedded link, the recipient found themselves redirected to a compromised SharePoint account. This account displayed a malicious OneNote document that, when downloaded, redirected the user to a OneDrive imitation site designed to phish their Microsoft credentials.

A few months after that, PhishLabs discovered a phishing example that impersonated an automated SharePoint notification. The attack email prompted the user to open a shared copy of a Q4 2019 report. Clicking on the ‘Open’ button led them to a destination that included login.microsoftonline.com, a legitimate Microsoft domain. This link destination prompted the user to log into their Microsoft account. At that point, the attack prompted the user to approve a series of permission requests for a fake Microsoft app called ‘0365.’ This app gave attackers control of their victim’s account without requiring their username and password.

At the start of 2020, Graphus observed a phishing attack that began with a link to a SharePoint document. The link redirected the user to a page that looked like a Microsoft OneDrive login page. When they clicked the ‘Review Document’ link, the attack redirected them to another page. This, in turn, prompted them to log in using their Microsoft, AOL or other email account. This page sent whatever credentials entered by the user over to the attackers.

How to Defend Against a Phishing Attack

Security professionals can help their organizations defend against a phishing attack by making sure they have a layered approach to email security. This strategy should consist of regularly sending phishing simulations designed to evaluate every employee’s familiarity with email-borne attacks and using ongoing role-based training to familiarize everyone with emerging digital threats. Simultaneously, security personnel should keep track of their organization’s typo-squatted domains and use email security controls to flag messages that come from blacklisted domains, contain disabled attachments and/or originate from outside of the organization.

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today