chat
expand_more

Widespread ‘Doc(s) Delivery’ Spear-Phishing Campaign Targets Enterprises

Threat researchers at Abnormal Security recently discovered a coordinated spear-phishing campaign targeting numerous enterprise organizations. The attackers compromised hundreds of legitimate accounts and are sending emails...
December 14, 2020

Threat researchers at Abnormal Security recently discovered a coordinated spear-phishing campaign targeting numerous enterprise organizations. The attackers compromised hundreds of legitimate accounts and are sending emails in rapid succession to organizations. The content of the emails originate from impersonated businesses such as eFax and include personalized ‘Doc Delivery’ notifications. The embedded URLs redirect to fake, never-before-seen Microsoft O365 phishing pages hosted on digital publishing sites like Joom, Weebly, and Quip–of which hundreds have been detected. When one email is detected and caught, the attackers appear to be running a script that changes the attack to a new impersonated sender and phishing link to continue the campaign.

The widespread use of hundreds of compromised accounts and never-before-seen URLs indicate that the campaign is designed to bypass traditional threat intelligence solutions accustomed to permitting known but compromised accounts into the inbox.

An Example Doc(s) Delivery Attack

As noted above, the attackers are impersonating businesses such as eFax and sending emails from a compromised account. This example is one of many similarly crafted campaigns that originate from multiple compromised accounts.


While it may seem counterintuitive on the attacker's part to send an eFax notification from an unrelated compromised account, it’s a clever tactic and problematic for the organization because compromise attacks will bypass traditional threat intelligence-based solutions. The reason the bypass works is because the compromised email addresses are known and trusted by the organization, based on prior and legitimate communications. As a result, they are also trusted by the SEG and delivered to the employees' inbox, despite containing numerous malicious signals including a well-disguised spear-phishing link.

Malicious Payload: If the “View Documents” link is clicked within the phishing email, it leads to a hosted Joom, Weebly, or Quip landing page where the employee is asked to click on another “View Documents” link. The attacker attempts to legitimize the campaign with official-looking landing pages similar to those used by eFax. If the employee clicks “View Documents” on the landing page, they are taken to a credential phishing page that attempts to steal their O365 credentials.

As noted above, the attackers are using more than one landing page template in an attempt to steal credentials.

Impact on Organization: The volume, recency, and spread of phishing attempts across numerous employees and organizations indicate that the attackers are determined in their efforts. Attacks are being detected and caught by Abnormal’s system on a near hourly basis across several organizations, shown in this example of an Abnormal Security Threat Log for an affected customer during Passive Mode. Because Abnormal is integrated passively, there is not currently auto-remediation of malicious threats.


To further complicate issues for the employees and organization, many recipients are forwarding the phishing attempts to their personal email addresses in order to open them through personal accounts.

How Abnormal Stops These Attacks

Abnormal Security automatically detects and remediates attacks such as these using a combination of Identity and Content analysis.

First, the attack was flagged by our system for having an Unusual Sender, as Abnormal learns the commonly used email addresses for internal and external communications. The attack was flagged because we have never seen this particular email address sending messages to or communicating with anyone in the targeted organization

The attack was flagged for containing a suspicious link, as Abnormal extracts direct links from email content, as well as redirected links from embedded links, cloud-sharing documents, and attachments. Finally, the attack was flagged due to the text content classification, used to flag conversations related to the theft of personal information, financial details, invoices, and more.

If your organization has experienced similar phishing campaigns and is interested in how Abnormal Security can protect your employees, request a demo to learn more.

Widespread ‘Doc(s) Delivery’ Spear-Phishing Campaign Targets Enterprises

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B 4 9 24 Send Grid
SendGrid and Mailtrap credentials are being sold on cybercrime forums for as little as $15, and they are used to send phishing emails and bypass spam filters. Learn how infostealers and checkers enable this underground market.
Read More
B Convergence S2 Recap Blog
Season 2 of our web series has come to a close. Explore a few of the biggest takeaways and learn how to watch all three chapters on demand.
Read More
B 1500x1500 Adobe Acrobat Sign Attack Blog
Attackers attempt to steal sensitive information using a fraudulent electronic signature request for a nonexistent NDA and branded phishing pages.
Read More
B 4 15 24 RBAC
Discover how a security-driven RBAC design pattern allows Abnormal customers to maximize their user setup with minimum hurdles.
Read More
B 4 10 24 Zoom
Learn about the techniques cybercriminals use to steal Zoom accounts, including phishing, information stealers, and credential stuffing.
Read More
Social Images for next Cyber Savvy Blog
Explore how Alex Green, the CISO of Delta Dental, safeguards over 80 million customers against modern cyber threats, and gain valuable insights into the cybersecurity landscape.
Read More