May 20, 2020 By David Bisson 2 min read

Microsoft discovered numerous phishing campaigns in which malicious actors attempted to spoof its new Azure AD sign-in page.

Microsoft Security Intelligence said that the spoofing attempts against its new Azure AD sign-in page first appeared in its Office 365 Advanced Threat Protection (ATP) data on May 14. In one of the operations disclosed by Microsoft that same day, malicious actors sent out attack emails with the subject line, “Business Document Received.” The messages attempted to trick recipients into clicking on what appeared to be a OneDrive document. In reality, the attachment was a PDF document that redirected recipients to a phishing site designed to look like Microsoft’s newly redesigned sign-in page.

Leveraging dozens of phishing sites, the campaign described above and others like it arrived approximately three months after the tech giant announced an update to its sign-in page. That change boiled down to visual user interface (UI) modification of the page’s background image so that the sign-in process would consume less bandwidth and load pages more quickly, as Microsoft explained at the time.

A Sign of Phishers’ Desire to Continually Adapt

The Azure AD spoofing campaigns described above represent just the latest attempt by phishers to adapt to changing times. Most commonly, this takes the form of digital fraudsters capitalizing on well-publicized disasters. Such was the case in 2010 when Forcepoint reported on scams surrounding an earthquake in Haiti. The same was true in October 2018 when Proofpoint uncovered phishing schemes leveraging Hurricane Michael as a lure. It’s therefore fitting that malicious actors are ramping up spam activity right now, as IBM Security revealed in a joint study with Morning Consult.

Defend Against Spoofed Azure AD Phishing Attacks

Security professionals can help their organizations defend against adaptive phishing attacks by building a robust security awareness training program. This type of initiative can help keep the workforce educated with regard to evolving phishing attacks and techniques. Additionally, infosec personnel should seek to balance these human controls with technical controls such as network segmentation and the implementation of a least privilege model.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today