June 4, 2019 By David Bisson < 1 min read

A phishing scam is leveraging a fake list of undelivered emails to trick users into clicking and exposing their login credentials.

Bleeping Computer first discovered the phishing scam when it received an email bearing the following subject line: “Notifications | undelivered emails to your inbox.” The body of the email displayed what appeared to be a list of undelivered messages from the email server. It then offered four options: release the emails for delivery, always allow them in the future, deny them or delete them altogether.

Clicking on any one of those options redirects the user to a fake Outlook Web App login page that includes a prompt for authentication. If the user complies and attempts to log in, the page stores the credentials for scammers to retrieve at a later time.

There’s Plenty of Phish in the Sea

Bleeping Computer’s discovery comes on the heels of several recently reported phishing-related incidents. In late May, for instance, the security news and research site received a phishing scam in which fraudsters falsely warned Office 365 users that they would lose all their emails unless they canceled an account deactivation request within an arbitrary period of time. Just a few months earlier, Bleeping Computer observed a sample of a campaign that brazenly used phishing links consisting of approximately 1,000 characters.

How to Stay Ahead of an Advanced Phishing Scam

Ahead-of-threat detection — an advanced phishing protection method developed by IBM X-Force — can help security teams spot potentially malicious domains before they become active. Security leaders should also conduct test phishing engagements to expand security awareness among the workforce and help employees avoid social engineering attacks such as phishing campaigns.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today