August 14, 2019 By David Bisson 2 min read

Cyberattackers are passing around fake Microsoft account emails under the pretense of “unusual sign-in activity” to trick users into handing over their credentials.

Bleeping Computer spotted the phishing emails and noted that the actors took their time to make the messages look convincing. According to the researchers, the emails arrived with the same look and information fields as official Microsoft notifications and came with the same sender email address — [email protected] — as the one used in legitimate Microsoft correspondence.

Clicking the “Review recent activity” link redirected users to a fake Microsoft landing page designed to steal their credentials. After the page saved the submitted details, it directed victims to an error page on Microsoft’s Outlook support site. According to the researchers, the bad actors likely aimed to trick users into thinking there was a problem with their account and that nothing suspicious had happened.

A History of Phishing for Microsoft Details

Cybercriminals have targeted users’ Microsoft credentials many times in the past. In December 2018, for instance, the SANS Internet Storm Center detected a phishing attack that used emails disguised as nondelivery receipts sent from Microsoft Office 365.

Several months later, Bleeping Computer observed an operation in which phishing emails claimed the Office 365 team had detected a large number of file deletions on their account. The computer help site reported another phishing campaign in early July; this time, the attack emails lured victims with a fake notification about a new audio message from a contact in their address book.

Protect Your Users From Fake Microsoft Account Emails

One effective way to protect your organizations from fake Microsoft account emails is by using ahead-of-threat detection to flag suspicious domains before phishers can use them for their campaigns. This technique should be part of a layered approach to email security that includes security information and event management (SIEM), mail scanning services, perimeter protection and other measures.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today