In this phishing attack, cybercriminals use a spoofed email address to impersonate Disney+, attempting to deceive recipients with a fraudulent notification. The email claims that recent regulatory changes have caused the recipient's current payment method to become invalid, resulting in restricted access to their Disney+ account for 72 hours. Under the guise of security protocols, the message urges the recipient to update their payment information to avoid further disruption. The email includes a link, shortened via a URL shortening service, that leads to a phishing site designed to steal sensitive information. The combination of professional language, Disney+ branding, and a sense of urgency creates the illusion of legitimacy, increasing the chances that the recipient will comply with the attacker’s demands.

Older, legacy email security tools struggle to accurately identify this email as an attack because it is sent from a spoofed email address, employs the use of a legitimate link, and lacks malicious attachments. Modern, AI-powered email security solutions flag that the sender is unknown to the recipient, detect links to suspicious domains, and recognize the sender domain does not match any domains in the message to correctly identify the email as an attack.

Status Bar Dots
Disney Plus Impersonator Regulatory Update Phishing Email E

Phishing attack uses Disney+ branding in an attempt to steal payment information

How Does This Attack Bypass Email Defenses?

This email attack bypasses traditional security solutions for multiple reasons, including the following:

  • Spoofed Email Address: The attacker spoofs a legitimate-sounding email address, bypassing basic email verification checks and adding perceived authenticity.
  • Legitimate Link: The link redirects through a link shortener website, which can pass through basic link verification checks due to its seemingly legitimate structure.
  • Absence of Malicious Attachments: By not including any attachments and only using a link, the email avoids detection by antivirus and anti-malware systems focused on attachment-based threats.

How Did Abnormal Detect This Attack?

This attack was detected using AI and ML by analyzing various factors, including the following:

  • Unknown Sender Consideration: The email is recognized as coming from an unknown sender who has never communicated with the recipient. Abnormal’s platform maintains a communication history and quickly flags deviations from established sender-recipient interaction patterns.
  • Suspicious Link Analysis: Abnormal's systems scrutinize the presence of links leading to suspicious domains, triggering deeper analysis for possible malicious intent.
  • Unusual Sending Behavior: The sender domain does not match any of the domains found in the body links, raising further suspicion.

By recognizing established normal behavior and detecting these abnormal indicators, a modern email security solution has the ability to prevent this attack from reaching inboxes.

Please note the exact detection mechanism from Abnormal Security's system might include proprietary techniques and methodologies not disclosed here.

Analysis Overview

Vector

Link-based

Goal

Credential Theft

Tactic

Spoofed Email Address
Spoofed Display Name
Masked Phishing Link

Theme

Account Update
Payment Inquiry

Impersonated Party

Brand

Impersonated Brands

Disney

See How Abnormal Stops Emerging Attacks

See a Demo