August 14, 2019 By David Bisson 2 min read

Cyberattackers are passing around fake Microsoft account emails under the pretense of “unusual sign-in activity” to trick users into handing over their credentials.

Bleeping Computer spotted the phishing emails and noted that the actors took their time to make the messages look convincing. According to the researchers, the emails arrived with the same look and information fields as official Microsoft notifications and came with the same sender email address — [email protected] — as the one used in legitimate Microsoft correspondence.

Clicking the “Review recent activity” link redirected users to a fake Microsoft landing page designed to steal their credentials. After the page saved the submitted details, it directed victims to an error page on Microsoft’s Outlook support site. According to the researchers, the bad actors likely aimed to trick users into thinking there was a problem with their account and that nothing suspicious had happened.

A History of Phishing for Microsoft Details

Cybercriminals have targeted users’ Microsoft credentials many times in the past. In December 2018, for instance, the SANS Internet Storm Center detected a phishing attack that used emails disguised as nondelivery receipts sent from Microsoft Office 365.

Several months later, Bleeping Computer observed an operation in which phishing emails claimed the Office 365 team had detected a large number of file deletions on their account. The computer help site reported another phishing campaign in early July; this time, the attack emails lured victims with a fake notification about a new audio message from a contact in their address book.

Protect Your Users From Fake Microsoft Account Emails

One effective way to protect your organizations from fake Microsoft account emails is by using ahead-of-threat detection to flag suspicious domains before phishers can use them for their campaigns. This technique should be part of a layered approach to email security that includes security information and event management (SIEM), mail scanning services, perimeter protection and other measures.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today