top of page

6 Common Phishing Attacks and How to Protect Against Them


Last week we shared CertNZ's Q2 report on the state of logged cybersecurity incidents in New Zealand. Phishing attacks were by far the most reported category, making up 618 from the 1351 reported incidents in the 3 months ending June 2021.


In contrast to the chaos caused by the Covid19 pandemic on everyday business, criminal enterprise has flourished in the new reality of remote working and employee flexibility with more people using their own devices for work than ever before. This unfortunately, is clearly evident in CertNZ's report as it indicates a definitive quarter on quarter increase in cyber attacks.


Just yesterday I noted another well known business in our country that fell victim to ransomware. All of its 45 PC's, including all backups have been encrypted. Without their data, they have no means to contact their customers (as required by the New Zealand Privacy act 2020) to let them know what has transpired, let alone deliver the services that they are contracted to deliver. This is a nightmarish disaster that no business ever wants to find itself in.


The rise of phishing attacks poses a significant threat to all organisations. It’s important that all companies know how to spot some of the most common phishing scams if they are to protect their corporate information. It’s also crucial that they are familiar with some of the most common types of techniques that malicious actors use to pull off these scams.


Towards that end, we at VOX Telecom will discuss six of the most common types of phishing attacks as well as provide useful tips on how organisations can defend themselves.


1. Deceptive Phishing

Deceptive phishing is by far the most common type of phishing scam. In this ploy, fraudsters impersonate a legitimate company in an attempt to steal people’s personal data or login credentials. Those emails frequently use threats and a sense of urgency to scare users into doing what the attackers want.


Techniques Used in Deceptive Phishing

Vade Secure highlighted some of most common techniques used in deceptive phishing attacks:

  • Legitimate links: Many attackers attempt to evade detection from email filters by incorporating legitimate links into their deceptive phishing emails. They could do this by including legitimate contact information for an organisation that they might be spoofing.

  • Blend malicious and benign code: Those responsible for creating phishing landing pages commonly blend malicious and benign code together to fool Exchange Online Protection (EOP). This might take the form of replicating the CSS and JavaScript of a tech giant’s login page in a bid to steal users’ account credentials.

  • Redirects and shortened links: Malicious actors don’t want to raise any red flags with their victims. They therefore craft their phishing campaigns to use shortened URLs as a means of fooling Secure Email Gateways (SEGs), “time bombing” as a means to redirect users to a phishing landing page only after the email has been delivered and redirects to legitimate web pages after victims have forfeited their credentials.

  • Modify brand logos: Some email filters can spot when malicious actors steal organisations’ logos and incorporate them into their attack emails or onto their phishing landing pages. They do so by looking out for the logos’ HTML attributes. To fool these detection tools, malicious actors alter an HTML attribute of the logo such as its color.

  • Minimal email content: Digital attackers attempt to evade detection by including minimal content in their attack emails. They might elect to do this by including an image instead of text, for instance.

Recent Examples of Deceptive Phishing Attacks

As an example, PayPal scammers could send out an attack email that instructs recipients to click on a link in order to rectify a discrepancy with their account. In actuality, the link redirects to a website designed to impersonate PayPal’s login page. That website collects login credentials from the victim when they try to authenticate themselves and sends that data to the attackers.


We’ve seen these types of campaigns make headlines in recent years, as well. In the beginning of September 2020, for instance, PR Newswire shared research from the CERT at Retarus warning organisations to be on the lookout for attackers impersonating contract partners. Those malicious actors sent out phishing emails urging organisations to update their business partner contracts by downloading an attachment. To add legitimacy to their attack, the malicious actors made the documents look like they were hosted on the industry-leading transaction system Dotloop. But clicking on the document simply redirected the victim to a fake Microsoft login page.

Less than a month after that, researchers at Cofense spotted an email campaign that pretended to originate from a security awareness training provider. The operation’s attack emails warned the recipient that they only had a day left to complete a required training by clicking on a URL. In the event that the victim complied, the campaign sent them to a phishing kit that used a fake OWA login page hosted on a Russian domain to steal victims’ Microsoft credentials.


How to Defend Against Deceptive Phishing

The success of a deceptive phish hinges on how closely the attack email resembles a piece of official correspondence from the abused company. As a result, users should inspect all URLs carefully to see if they redirect to an unknown and/or suspicious website. They should also look out for generic salutations, grammar mistakes and spelling errors scattered throughout the email.


2. Spear Phishing

Not all phishing scams embrace “spray and pray” techniques. Some ruses rely more on a personal touch. They do so because they wouldn’t be successful otherwise.


In this type of ploy, fraudsters customise their attack emails with the target’s name, position, company, work phone number and other information in an attempt to trick the recipient into believing that they have a connection with the sender. Yet the goal is the same as deceptive phishing: trick the victim into clicking on a malicious URL or email attachment so that they’ll hand over their personal data. Given the amount of information needed to craft a convincing attack attempt, it’s no surprise that spear-phishing is commonplace on social media sites like LinkedIn where attackers can use multiple data sources to craft a targeted attack email.


Techniques Used in Spear Phishing

Provided below are some of the most common techniques used in spear phishing attacks:

  • Housing malicious documents on cloud services: CSO Online reported that digital attackers are increasingly housing their malicious documents on Dropbox, Box, Google Drive and other cloud services. By default, IT is not likely to block these services, which means the organisation’s email filters won’t flag the weaponized docs.

  • Compromise tokens: The security news platform also noted that digital criminals are attempting to compromise API tokens or session tokens. Success in this regard would enable them to steal access to an email account, SharePoint site or other resource.

  • Gather out-of-office notifications: Attackers need lots of intelligence in order send a convincing spear-phishing campaign. Per Trend Micro, one way they can do that is by emailing employees en masse and gathering out-of-office notifications to learn the format of the email addresses used by internal employees.

  • Explore social media: Malicious actors need to learn who’s working at a targeted company. They can do this by using social media to investigate the organisation’s structure and decide whom they’d like to single out for their targeted attacks.

Examples of Spear Phishing Attacks

In the beginning of September 2020, Proofpoint revealed that it had detected two spear-phishing attack campaigns involving China-based APT group TA413. The first took place in March and targeted European government entities, non-profit research organisations and global companies associated with economic affairs by tempting recipients to open the WHO’s “Critical preparedness, readiness and response actions for COVID-19, Interim guidance” document. The second targeted Tibetan dissidents with a PowerPoint presentation entitled “TIBETANS BEING HIT BY DEADLY VIRUS THAT CARRIES A GUN AND SPEAKS CHINESE.ppsx.” Both delivered payloads of a new infostealer family called Sepulcher.


Less than a week later, Armorblox explained that it had come across a phishing attack attempt against one of the top 50 innovative companies in the world in 2019. The attack email used spoofing techniques to trick the recipient that it contained an internal financial report. The campaign’s attachment subsequently redirected recipients to a fake Office 365 login page that showed their username pre-entered on the page, thereby further creating the disguise that the portal was an internal company resource.


How to Defend Against Spear Phishing

To protect against this type of scam, organisations should conduct ongoing employee security awareness training that, among other things, discourages users from publishing sensitive personal or corporate information on social media. Companies should also invest in solutions that analyse inbound emails for known malicious links/email attachments. This solution should be capable of picking up on indicators for both known malware and zero-day threats.


3. CEO Fraud

Spear phishers can target anyone in an organisation, even executives. That’s the logic behind a “whaling” attack. In these scams, fraudsters try to harpoon an exec and steal their login details.


In the event their attack proves successful, fraudsters can choose to conduct CEO fraud. As the second phase of a business email compromise (BEC) scam, CEO fraud is when attackers abuse the compromised email account of a CEO or other high-ranking executive to authorise fraudulent payments to a financial institution of their choice. Alternatively, they can leverage that same email account to conduct further phishing in which they request IRD information for all employees so that they can file fake tax returns on their behalf or post that data on the dark web.


Techniques Used in Whaling

Whaling attacks commonly make use of the same techniques as spear phishing campaigns. Here are a few additional tactics that malicious actors could use:

  • Infiltrate the network: A compromised executive’s account is more effective than a spoofed email account. As noted by Varonis, digital attackers could therefore use malware and rootkits to infiltrate their target’s network.

  • Follow up with a phone call: The United Kingdom’s National Cyber Security Centre (NCSC) learned of several instances where attackers followed up a whaling email with a phone call confirming the email request. This social engineering tactic helped to assuage the target’s fears that there could be something suspicious afoot.

  • Go after the supply chain: Additionally, the NCSC has witnessed a rise of instances where malicious actors have used information from targets’ suppliers and vendors to make their whaling emails appear like they’re coming from trusted partners.

Recent Examples of Whaling Attacks

Back in May 2016, Infosecurity Magazine covered Austrian aerospace manufacturer FACC’s decision to fire its CEO. The supervisory board of the organisation said that its decision was founded on the notion that the former CEO had “severely violated his duties, in particular in relation to the ‘Fake President Incident.’” That incident appeared to have been a whaling attack in which malicious actors stole €50 million from the firm.

It was more than three years later when Lithuanian Evaldas Rimasauskas received a prison sentence of five years for stealing $171 million from two large U.S. companies. As reported by Naked Security in December 2019, Rimasauskas staged whaling attacks in 2013 and 2015 against two companies by sending out fake invoices while impersonating a legitimate Taiwanese company. The Manhattan court that handed down the sentence also ordered Rimasauskas to serve two years of supervised release, forfeit $69.6 million and pay $37.1 million in restitution.


How to Defend Against Whaling

Whaling attacks work because executives often don’t participate in security awareness training with their employees. To counter the threats of CEO fraud and phishing, organisations should mandate that all company personnel—including executives—participate in security awareness training on an ongoing basis.

Organisations should also consider injecting multi-factor authentication (MFA) channels into their financial authorisation processes so that no one can authorise payments via email alone.


4. Vishing

Until now, we’ve discussed phishing attacks that for the most part rely solely on email as a means of communication. Email is undoubtedly a popular tool among phishers. Even so, fraudsters do sometimes turn to other media to perpetrate their attacks.

Take vishing, for example. This type of phishing attack dispenses with sending out an email and instead goes for placing a phone call. As noted by Comparitech, an attacker can perpetrate a vishing campaign by setting up a Voice over Internet Protocol (VoIP) server to mimic various entities in order to steal sensitive data and/or funds.


Techniques Used in Vishing

Here are some common techniques used in vishing attacks:

  • “The mumble technique”: Digital attackers will oftentimes incorporate unique tactics to go after specific targets. For instance, as reported by Social-Engineer, LLC, when they attempt to target customer service representatives or call center agents, malicious actors might use what’s known as “the mumble technique” to mumble a response to a question in the hopes that their “answer” will suffice.

  • Technical jargon: In the event that malicious actors are targeting a company’s employees, Social-Engineer, LLC noted that they might impersonate in-house tech support by using technical jargon and alluding to things like speed issues and badging to convince an employee that it’s okay for them to hand over their information.

  • ID spoofing: With this tactic, a malicious actor disguises their phone number to make their call look like it’s coming from a legitimate phone number in the target’s area code. Twinstate noted that this technique could lull targets into a false sense of security.

Recent Examples of Vishing Attacks

In mid-September 2020, managed care health organisation in the US, Spectrum Health System published a statement warning patients and Priority Health members to be on the lookout for vishing attacks. This warning indicated that those individuals responsible for the attack had masqueraded as employees of Spectrum Health or Priority Health. They used this disguise to try to pressure individuals into handing over their information, money or account access.


How to Defend Against Vishing

To protect against vishing attacks, users should avoid answering calls from unknown phone numbers, never give out personal information over the phone and use a caller ID app.


5. Smishing

Vishing isn’t the only type of phishing that digital fraudsters can perpetrate using a phone. They can also conduct what’s known as smishing. This method leverages malicious text messages to trick users into clicking on a malicious link or handing over personal information.


Techniques Used in Smishing

Webroot identified some techniques commonly used by smishers:

  • Trigger the download of a malicious app: Attackers can use malicious links to trigger the automatic download of malicious apps on victims’ mobile devices. Those apps could then deploy ransomware or enable nefarious actors to remotely control their devices.

  • Link to data-stealing forms: Attackers could leverage a text message along with deceptive phishing techniques to trick users into clicking a malicious link. The campaign could then redirect them to a website designed to steal their personal information.

  • Instruct the user to contact tech support: With this type of attack tactic, malicious actors send out text messages that instruct recipients to contact a number for customer support. The scammer will then masquerade as a legitimate customer service representative and attempt to trick the victim into handing over their personal data.

Recent Examples of Smishing Attacks

In New Zealand, recent smishing campaigns included supposed text messages from Netflix and Spark NZ. The operation’s attack SMS messages informed recipients that they needed to update their payment details as their automatic payment had failed. Clicking on the link led them to various locations including a website designed to steal visitors’ account credentials.

It was a short time later when Naked Security released a report of a smishing campaign targeting Apple fans. The SMS messages appeared as though they had arrived at the wrong number, and they used a fake Apple chatbot to inform the recipient that they had won the chance to be part of Apple’s 2020 Testing Program and test the new iPhone 12. This campaign ultimately instructed victims to pay a delivery charge. In actuality, the operation simply used a fake web portal to steal its victims’ payment card credentials.


How to Defend Against Smishing

Users can help defend against smishing attacks by researching unknown phone numbers thoroughly and by calling the company named in the messages if they have any doubts.


6. Pharming

As users become wiser to traditional phishing scams, some fraudsters are abandoning the idea of “baiting” their victims entirely. Instead, they are resorting to pharming. This method of phishing leverages cache poisoning against the domain name system (DNS), a naming system which the Internet uses to convert alphabetical website names, such as “www.microsoft.com,” to numerical IP addresses so that it can locate and thereby direct visitors to computer services and devices.

In a DNS cache poisoning attack, a pharmer targets a DNS server and changes the IP address associated with an alphabetical website name. That means an attacker can redirect users to a malicious website of their choice. That’s the case even if the victim enters the correct site name.


Techniques Used in Pharming

Included below are some pharming tactics identified by Panda Security:

  • Malicious email code: In this variant of a pharming attack, malicious actors send out emails containing malicious code that modify host files on the recipient’s computer. Those modified host files then redirect all URLs to a website under the attackers’ control so that they can install malware or steal a victim’s information.

  • Targeting the DNS server: Alternatively, malicious actors might opt to skip targeting individual users’ computers and directly go after a DNS server. This could potentially compromise millions of web users’ URL requests.

Recent Examples of Pharming Attacks

All the way back in 2014, Team Cymru revealed that it had uncovered a pharming attack in December 2013. That operation affected over 300,000 small business and home office routers based in Europe and Asia. Ultimately, the campaign used man-in-the-middle (MitM) attacks to overwrite victims’ DNS settings and redirect URL requests to sites under the attackers’ control.

A year later, Proofpoint revealed that it had detected a pharming campaign targeting primarily Brazilian users. The operation had used four distinct URLs embedded in phishing emails to prey upon owners of TP-Link routers. Whenever a recipient clicked one of the URLs, the campaign sent them to a website designed to execute cross-site request forgery (CSRF) attacks on vulnerabilities in the targeted routers. Successful exploitation enabled the malicious actors to perform MitM attacks.


How to Defend Against Pharming

To protect against pharming attacks, organisations should encourage employees to enter in login credentials only on HTTPS-protected sites. Companies should also deploy anti-virus software on all corporate devices and implement virus database updates on a regular basis. Finally, they should stay on top of security upgrades issued by a trusted Internet Service Provider (ISP).


Conclusion

Using the guide above, organisations will be able to more quickly spot some of the most common types of phishing attacks. Even so, that doesn’t mean they will be able to spot each and every phish. Phishing is constantly evolving to adopt new forms and techniques.


With that in mind, it’s imperative that:


1. Organisations conduct security awareness training on an ongoing basis so that their employees and executives can stay on top of phishing’s evolution. Our Security Awareness Training addresses this by providing role based training in more than 700 modules to minimise human error and ensure all levels of the organisation are prepared to face today’s cyber challenges.


2. Advanced Email Security blocks email threats, including spam, phishing, business email compromise (BEC), malware, advanced persistent threats (APTs), and zero-days before they reach end-users’ Microsoft 365, Google Workspace, or Open-Xchange mailboxes.


3. Advanced CyberSecurity natively integrates cybersecurity, data protection and management to protect endpoints, systems and data. This full-stack anti-malware solution Increases your detection rate and responsiveness to the latest cyberthreats and

extends to protection to web browsing, backed-up data, the recovery process and exploit prevention.


For more information on how your company’s personnel can spot a phish, please click

bottom of page