August 19, 2019 By David Bisson 2 min read

Fraudsters are launching phishing attacks that use custom 404 pages to steal users’ Microsoft login credentials.

As reported by Bleeping Computer, the Microsoft security researchers who analyzed the phishing attacks observed that digital fraudsters had registered a domain and configured a 404 error page to display a fake Microsoft login form designed to look exactly like Microsoft’s official login page. Threat actors lifted various links from Microsoft’s official page, including those used to create a new account and to sign in to an existing record, and included them in their fake portal.

By configuring a 404 error page instead of creating a single landing page, the phishers afforded themselves and their campaigns a significant degree of flexibility. Microsoft’s analysts noted that these fraudsters can essentially pair their domain with an infinite number of phishing landing pages. The researchers also observed attackers randomizing their domains, which further increased the number of phishing URL possibilities available to them going forward.

Phishers’ Ongoing Use of Fake 404 Pages

This isn’t the first time that phishers have used fake 404 pages to realize their malicious intentions. Back in 2016, for instance, Sucuri came across one campaign that redirected those coming from a security service to a 404 error page to protect their attacks. Two years later, Bleeping Computer discovered that attackers were using login pages disguised as HTTP error pages to access a web shell and issue commands on the server.

More recently, in February 2019, Sucuri spotted attackers using fake 404 error pages and reCAPTCHA elements as part of their efforts to distribute banking malware.

How to Defend Against Phishing Attacks

Security professionals can bolster their defenses against phishing attacks by investing in a security awareness program that teaches employees look out for suspicious links, malicious email attachments and other phishing-related techniques. Organizations should also adopt a layered approach to email security in which they verify that their perimeter protection systems have spam detection services.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today