August 12, 2019 By David Bisson < 1 min read

A new phishing campaign leveraged DocuSign branding along with a landing page hosted on Amazon public cloud storage (S3) to target users’ Microsoft Office credentials.

In late July, Proofpoint researchers observed a phishing campaign that used branding from electronic signature service DocuSign to target a small number of individuals in organizations across multiple verticals. Emails directed recipients to a landing page that also contained DocuSign branding on Amazon S3, a phishing site designed to steal users’ Office 365 credentials.

The attackers used extensive XOR obfuscation to safeguard their phishing landing page. Further investigation revealed that the threat actor behind this campaign had hosted other low-volume campaigns on AWS domains. Many of these similarly abused DocuSign and targeted users’ Microsoft Office credentials, but some of those attacks also exploited ShareFile.

A Rise in Cloud-Hosted Phishing Attacks

Cybercriminals have often turned to the cloud to host their phishing landing pages in the past several months. In February, for instance, EdgeWave observed attackers abusing Microsoft Azure to host a landing page for a campaign designed to steal employees’ Facebook credentials.

Netskope detected a similar operation targeting users’ Amazon details just a few months later. Similarly, the Zscaler ThreatLabZ team detected a phishing campaign that leveraged both Microsoft Azure and Microsoft SSL certificates to harvest unsuspecting users’ Outlook credentials.

How Quickly Can You Detect a Phishing Campaign?

Security leaders should consider investing in machine learning solutions to improve the speed at which their defenses can spot and block phishing domains. Analyzing phishing data in machine-deliverable threat intelligence can also help security teams prioritize specific attacks based on their threat rankings.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today