Hackers use two stolen domains to steal credentials from Netflix users and then send them to the real Netflix site.

Steve Zurier, Contributing Writer, Dark Reading

July 28, 2020

3 Min Read

Researchers recently discovered a Netflix phishing campaign where attackers fashioned two legitimate domains to appear like the actual Netflix site: The hackers sent victims a billing failure email with a link that would send the unknowing victim to the two spoofed sites in order to steal their credentials, and then to the legitimate Netflix site. 

Chetan Anand, co-founder and architect at Armoroblox, says the attack hit users at a dozen or more companies, as the attackers were preying on more people working from home during the COVID-19 pandemic.

Clicking on the billing email took victims to a functioning CAPTCHA page with subtle Netflix branding. Once the victim filled out the CAPTCHA information, they were led to a Netflix lookalike site, where they were asked to enter their login credentials, billing address information, and credit card details.

Anand, who posted a blog today about the Netflix phishing scheme, says it was an "ingenious" attack in that the bad actors took over two legitimate domains to launch it: wyominghealthfairs.com for the fraudulent CAPTCHA page, and axxisgeo.com for the lookalike Netflix page. Axxisgeo.com belongs to an oil and gas company based out of Texas.

A functioning CAPTCHA page made the entire communication seem more legitimate, and by hosting phishing pages on legitimate parent domains (wyominghealthfairs, axxisgeo), the attackers could evade security controls based on URL/link protection and get past filters that block known bad domains. Anand says the attackers likely exploited vulnerabilities in the Web server or the content management systems to host these pages on legitimate parent domains without the website admins knowing about it.  

What made it so effective was that the victims thought they were on the legitimate Netflix website all along.

Unlike "spray-and-pray" email fraud attempts, this campaign was created and sent to trigger a specific response from a small sampling of people. The subject header of the email was "Notice of Verification Failure," which was intended to induce urgency because victims were threatened with cancellation if they didn't update their details within 24 hours.  

"They went to great lengths to launch this attack by taking over two domains," Anand says. "They also created a sense of urgency in telling the victims that they had to move fast to make changes to their information."

How They Found It

Armorblox detected the attack on multiple inboxes at a customer's account with the aid of its natural-language processing technology that can analyze the language, intent, and tone of the emails. The language models analyzed the emails and detected that there was a sense of urgency used in the email, a trait that's uncommon for a support email. The system also detected that the sender's email had a low communication history with the victims' email account, which added to the suspicious nature of the email.

Based on all those insights, along with other detection signals, Armorblox flagged the email as a credential phishing threat. The Netflix phishing email was automatically deleted based on predetermined remediation actions in the Armorblox system for the credential-phishing detection category, Anand explains.

Dave Gruber, a senior industry analyst at the Enterprise Strategy Group, says while machine learning plays an important role in many email security products, natural language processing fills a critical gap, adding the ability to understand the context and intent of the text and any attachments in an email.

"As adversaries push the limits of human engagement in their attacks, this context can be the difference in stopping an attack that would otherwise go unnoticed," Gruber says. 

Related Content

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights