August 18, 2020 By David Bisson 3 min read

A new phishing attack begins with a scam email disguised as an automated message from Microsoft SharePoint, Abnormal Security observed on Monday, July 27. Those responsible for the attack do not address the email to any specific employee within the targeted organization. This tactic makes it more likely that at least one employee will fall for the scam. Therefore, malicious actors can use their credentials to gain access to sensitive information.

The body of the email uses generic language to inform the recipient they have received a message containing ‘important documents.’ It also includes the name of the target company to add a sense of legitimacy. Signed by the ‘SharePoint Team,’ the email instructs the recipient to click on an embedded ‘View Documents’ link. 

The link doesn’t send the recipient to SharePoint as promised, however. Instead, it employs a series of redirects to send them to a landing page identical to a secure SharePoint file. This landing page displays the official Microsoft and SharePoint logos to convince the user they can trust the site. If they click the ‘Click Here to Download’ button, they are given access to a PDF file.

In the event they click the button, the site redirects the user to a form designed to steal their Microsoft account credentials. In other instances, the landing page downloads a PDF document that then directs them to another malicious site.

Other SharePoint-Related Attacks

The attack described above isn’t the first instance of malicious activity involving SharePoint. In August 2018, Avanan revealed it had detected a scam email containing a link to a SharePoint file. Clicking on the email’s embedded link caused the computer to open a SharePoint file that impersonated an access request to a OneDrive file. Once the user clicked the ‘Access Document’ hyperlink, that SharePoint file redirected them to a landing page designed to steal their Office 365 credentials.

About a year later, Naked Security detected a phishing email notifying the recipient that they had allegedly received a faxed document. Clicking on the attached “document” revealed a request to log in to SharePoint so the user could view the document in the cloud. This login request sent any submitted credentials to the attackers before redirecting the user to a legitimate Microsoft SharePoint page.

It was less than a year later when Cofense came across a phishing email that claimed a third-party vendor wanted the recipient to view a proposal document. When they clicked on the embedded link, the recipient found themselves redirected to a compromised SharePoint account. This account displayed a malicious OneNote document that, when downloaded, redirected the user to a OneDrive imitation site designed to phish their Microsoft credentials.

A few months after that, PhishLabs discovered a phishing example that impersonated an automated SharePoint notification. The attack email prompted the user to open a shared copy of a Q4 2019 report. Clicking on the ‘Open’ button led them to a destination that included login.microsoftonline.com, a legitimate Microsoft domain. This link destination prompted the user to log into their Microsoft account. At that point, the attack prompted the user to approve a series of permission requests for a fake Microsoft app called ‘0365.’ This app gave attackers control of their victim’s account without requiring their username and password.

At the start of 2020, Graphus observed a phishing attack that began with a link to a SharePoint document. The link redirected the user to a page that looked like a Microsoft OneDrive login page. When they clicked the ‘Review Document’ link, the attack redirected them to another page. This, in turn, prompted them to log in using their Microsoft, AOL or other email account. This page sent whatever credentials entered by the user over to the attackers.

How to Defend Against a Phishing Attack

Security professionals can help their organizations defend against a phishing attack by making sure they have a layered approach to email security. This strategy should consist of regularly sending phishing simulations designed to evaluate every employee’s familiarity with email-borne attacks and using ongoing role-based training to familiarize everyone with emerging digital threats. Simultaneously, security personnel should keep track of their organization’s typo-squatted domains and use email security controls to flag messages that come from blacklisted domains, contain disabled attachments and/or originate from outside of the organization.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today