August 12, 2019 By David Bisson < 1 min read

A new phishing campaign leveraged DocuSign branding along with a landing page hosted on Amazon public cloud storage (S3) to target users’ Microsoft Office credentials.

In late July, Proofpoint researchers observed a phishing campaign that used branding from electronic signature service DocuSign to target a small number of individuals in organizations across multiple verticals. Emails directed recipients to a landing page that also contained DocuSign branding on Amazon S3, a phishing site designed to steal users’ Office 365 credentials.

The attackers used extensive XOR obfuscation to safeguard their phishing landing page. Further investigation revealed that the threat actor behind this campaign had hosted other low-volume campaigns on AWS domains. Many of these similarly abused DocuSign and targeted users’ Microsoft Office credentials, but some of those attacks also exploited ShareFile.

A Rise in Cloud-Hosted Phishing Attacks

Cybercriminals have often turned to the cloud to host their phishing landing pages in the past several months. In February, for instance, EdgeWave observed attackers abusing Microsoft Azure to host a landing page for a campaign designed to steal employees’ Facebook credentials.

Netskope detected a similar operation targeting users’ Amazon details just a few months later. Similarly, the Zscaler ThreatLabZ team detected a phishing campaign that leveraged both Microsoft Azure and Microsoft SSL certificates to harvest unsuspecting users’ Outlook credentials.

How Quickly Can You Detect a Phishing Campaign?

Security leaders should consider investing in machine learning solutions to improve the speed at which their defenses can spot and block phishing domains. Analyzing phishing data in machine-deliverable threat intelligence can also help security teams prioritize specific attacks based on their threat rankings.

More from

FYSA – Adobe Cold Fusion Path Traversal Vulnerability

2 min read - Summary Adobe has released a security bulletin (APSB24-107) addressing an arbitrary file system read vulnerability in ColdFusion, a web application server. The vulnerability, identified as CVE-2024-53961, can be exploited to read arbitrary files on the system, potentially leading to unauthorized access and data exposure. Threat Topography Threat Type: Arbitrary File System Read Industries Impacted: Technology, Software, and Web Development Geolocation: Global Environment Impact: Web servers running ColdFusion 2021 and 2023 are vulnerable Overview X-Force Incident Command is monitoring the disclosure…

What does resilience in the cyber world look like in 2025 and beyond?

6 min read -  Back in 2021, we ran a series called “A Journey in Organizational Resilience.” These issues of this series remain applicable today and, in many cases, are more important than ever, given the rapid changes of the last few years. But the term "resilience" can be difficult to define, and when we define it, we may limit its scope, missing the big picture.In the age of generative artificial intelligence (gen AI), the prevalence of breach data from infostealers and the near-constant…

Airplane cybersecurity: Past, present, future

4 min read - With most aviation processes now digitized, airlines and the aviation industry as a whole must prioritize cybersecurity. If a cyber criminal launches an attack that affects a system involved in aviation — either an airline’s system or a third-party vendor — the entire process, from safety to passenger comfort, may be impacted.To improve security in the aviation industry, the FAA recently proposed new rules to tighten cybersecurity on airplanes. These rules would “protect the equipment, systems and networks of transport…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today