Natural Disaster Related Phishing Scam Abusing Microsoft Azure to Steal login Credentials & Credit Card Numbers

Cybercriminals are distributing new phishing scam related to natural disasters that abusing Microsoft Azure Blog Hosting and also attempt to steal the login credentials.

Victims abused by forcing them to involved with fake donations or steal funds directly via fraudulent donations in order to steal the credit card numbers.

This Phishing campaign Lures Florida Hurricane Michael using malicious PDF documents that attached with the email in 3 various names.

  • florida hurricane michael emergency and recovery procurement.pdf
  • florida hurricane michael emergency and disaster recovery procurement.pdf
  • vdot hurricane michael emergency and recovery procurements.pdf

Each PDF document contains the embedded links and the attacker using various social engineering techniques to compromise victims to click the link and also the documents mimics as Government alert.

A bit.ly has embedded as a secondary short link and the final link will be a phishing landing page.

Despite the overall low click rates, however, the final URLs are of interest:

  • https:[//]dropboxembright19604.blob.core.windows[.]net
  • https:[//]onedriveunfragrant26.blob.core.windows[.]net
  • https:[//]onedrivechowry495462.blob.core.windows[.]net

According to proofpoint, These are HTTPS-only phishing pages hosted on official windows[.]net domains. We have observed phishing pages hosted using Microsoft Azure blob storage since August of this year. The tactic is inexpensive and especially effective for scams purporting to be legitimate Microsoft services.

There are various generic phishing landing page were an attempt to trick users to enter their web login credentials.

Phishing landing page abusing Microsoft Azure blog hosting

likewise, there are several  phishing landing pages has been distributed via a malicious landing links in email that target various countries victims.

Above phishing landing page abusing similar infrastructure and stolen Dropbox branding for email credential theft.

Anotomy of Phishing Scam

Also Read:

PhishPoint – Hackers Uses New Phishing Technique To Steal User Credentials

DarkHydrus – Malicious Hackers Group using Open-source Phishing Tool to Steal Credentials
Beware of Apple Phishing Scam that Threatens Users to Disclose Personal Details
Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Hackers Exploiting Vulnerabilities 50% Faster, Within 4.76 Days

Cybersecurity researchers are sounding the alarm that hackers are exploiting software vulnerabilities faster than ever before. A new report from…

52 mins ago

Hackers Moving To AI But Lacking Behind The Defenders In Adoption Rates

Hackers were actively exploiting the generative AI for cyber attacks; not only that, even threat actors are also exploring new…

18 hours ago

PoC Released for Critical PuTTY Private Key Recovery Vulnerability

Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the widely used PuTTY SSH and Telnet…

2 days ago

HackCar – Attack AND Defense Playground For Automotive System

Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety and luxury functions.  However, vehicle hijacking…

2 days ago

DDoS Attack Size Increased by 233.33%, UDP-Based are Popular

The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in the size of Distributed Denial of…

3 days ago

New LLMjacking Used Stolen Cloud Credentials to Attack Cloud LLM Servers

Researchers have identified a new form of cyberattack termed "LLMjacking," which exploits stolen cloud credentials to hijack cloud-hosted large language…

3 days ago