Attackers are preying on users' inclination to click on familiar-looking websites, but instead trick them into sharing usernames and passwords.

Steve Zurier, Contributing Writer, Dark Reading

May 28, 2020

5 Min Read

A new type of brand impersonation attack sent by phishing email seeks to lure victims to click on URLs that display forms users would see on legitimate Google or Microsoft web pages.

According to researchers at Barracuda, these form-based brand impersonation schemes made up 4% of all spear-phishing attacks during the first four months of 2020.

Of the nearly 100,000 form-based attacks Barracuda found between Jan. 1 and April 30, Google file-sharing and storage websites were used 65% of the time. Microsoft brands were targeted in 13% of the attacks.

While the brand impersonation attacks are a small percentage of total malicious activity, they are highly effective, says Don MacLennan, senior vice president of engineering and product at Barracuda.

"These are very deceptive attacks," MacLennan says. "Users think that the site, the web URL, and the IP address are legitimate. In many cases, the attackers are using a subdomain of a legitimate domain, which makes them appear legitimate and [explains] why they are so hard to detect. "

Peter Firstbrook, a vice president analyst at Gartner who covers security, says the rise of large cloud-hosting sites such as Google, Microsoft Azure, and Amazon Web Services has created a big target for hackers, who can sneak around and hide in them undetected.

"And when they are detected, it's easy for them just to spin up new attacks," he says.

The form-based attacks also continue a trend of the bad guys focusing on URLs instead of attachments, Firstbrook adds. He says hackers are also more focused on account takeovers as opposed to ransomware schemes.

In the type of brand impersonation attack noted by Barracuda, scammers leverage file, content-sharing, or other productivity sites, such as docs.google.com or sway.office.com, to convince victims to hand over their credentials.

Today's blog post by Barracuda lays out three different attack methods:

1. Using legitimate sites as intermediaries: Fraudsters try to impersonate emails that appear generated automatically by file-sharing sites, such as OneDrive or SharePoint, but take their victims to a phishing site through the legitimate file-sharing site. The attacker sends an email with a link that leads to a file stored on a site that resembles a legitimate URL. The file contains a legitimate-looking picture with a link to what's actually a phishing site looking to steal credentials once the user logs in.  

2. Creating online forms for phishing: The attackers create an online form using a legitimate service, such as forms.office.com. The form resembles a login page of a legitimate service, and the URL link to the form is included in phishing emails to steal credentials. Victims think everything is OK and then enter their user names and passwords to the fraudulent site.

3. Getting access to accounts without passwords: In this instance, hackers gain access to accounts without stealing the victim's credentials. The original phishing email contains a link to what looks like a usual login page. Even the domain name in the browser window appears to match what users would expect to see. However, the link contains a request for an access token for an app.

After login credentials are entered, typically the victim's email address, the victim is presented with a list of app permissions to accept. By accepting the permissions, the victim does not give up his password but rather generates an electronic access token that uses same login credentials used to access the account. The attacker is then home free with access to the victim's account.

Josh Zelonis, a principal analyst at Forrester, says while these attacks without passwords are very hard to detect, users need to ask themselves two questions before clicking on any potentially fraudulent link: First, have I initiated such a workflow process? Second, do I know the person who sent this email?

"Everything looks as it should," Zelonis says. "The fraudsters are counting on the users not doing their due diligence."

Barracuda's MacLennan says users should always pay attention to where the email comes from, as well as the URLs within the page. In these attacks, the bad guys use multiple impersonation and spoofing techniques to hide their true identities and trick users.

"It's also hard to expect users to be aware of all possible email addresses used by brands like Microsoft Office 365," MacLennan says. "The attacker bets that their victim will miss where the email comes from. With our example, the victim is not directed to a phishing site, but led to enter their credentials into the actual Office 365 login site. The hacker bets that his/her victim will look at the URL at the top of their browser and feel secure because they see an accurate domain name."

So with these very sneaky attacks hitting networks, how can security teams best protect their organizations?

Barracuda recommends at least three strategies for security teams to consider: MacLennan says companies should deploy technology that uses machine learning to analyze normal communication patterns within the organization, instead of relying solely on looking for malicious links or attachments. This helps spot anomalies that may indicate an attack. Companies should look at multifactor authentication and technology that can look for account takeovers, he adds. 

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really  bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights