Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Russia-Linked Hackers Use Microsoft 365 Device Code Phishing for Account Takeovers

Posted on December 19, 2025December 19, 2025 By CWS

Dec 19, 2025Ravie LakshmananCybersecurity / Cloud Safety
A suspected Russia-aligned group has been attributed to a phishing marketing campaign that employs gadget code authentication workflows to steal victims’ Microsoft 365 credentials and conduct account takeover assaults.
The exercise, ongoing since September 2025, is being tracked by Proofpoint beneath the moniker UNK_AcademicFlare.
The assaults contain utilizing compromised e mail addresses belonging to authorities and army organizations to strike entities inside authorities, assume tanks, greater training, and transportation sectors within the U.S. and Europe.
“Usually, these compromised e mail addresses are used to conduct benign outreach and rapport constructing associated to the targets’ space of experience to in the end prepare a fictitious assembly or interview,” the enterprise safety firm mentioned.

As a part of these efforts, the adversary claims to share a hyperlink to a doc that features questions or subjects for the e-mail recipient to evaluate earlier than the assembly. The URL factors to a Cloudflare Employee URL that mimics the compromised sender’s Microsoft OneDrive account and instructs the sufferer to repeat the offered code and click on “Subsequent” to entry the supposed doc.
Nonetheless, doing so redirects the person to the official Microsoft gadget code login URL, the place, as soon as the beforehand offered code is entered, it causes the service to generate an entry token that may then be recovered by the three actors to take management of the sufferer account.
Machine code phishing was documented intimately by each Microsoft and Volexity in February 2025, attributing the usage of the assault methodology to Russia-aligned clusters reminiscent of Storm-2372, APT29, UTA0304, and UTA0307. Over the previous couple of months, Amazon Risk Intelligence and Volexity have warned of continued assaults mounted by Russian risk actors by abusing the gadget code authentication circulate.

Proofpoint mentioned UNK_AcademicFlare is probably going a Russia-aligned risk actor given its concentrating on of Russia-focused specialists at a number of assume tanks and Ukrainian authorities and power sector organizations.
Knowledge from the corporate reveals that a number of risk actors, each state-aligned and financially-motivated, have latched onto the phishing tactic to deceive customers into giving them entry to Microsoft 365 accounts. This contains an e-crime group named TA2723 that has used salary-related lures in phishing emails to direct customers to faux touchdown pages and set off gadget code authorization.

The October 2025 marketing campaign is assessed to have been fueled by the prepared availability of crimeware choices just like the Graphish phishing equipment and red-team instruments reminiscent of SquarePhish.
“Just like SquarePhish, the device is designed to be user-friendly and doesn’t require superior technical experience, decreasing the barrier for entry and enabling even low-skilled risk actors to conduct subtle phishing campaigns,” Proofpoint mentioned. “The final word goal is unauthorized entry to delicate private or organizational knowledge, which will be exploited for credential theft, account takeover, and additional compromise.”
To counter the danger posed by gadget code phishing, the most suitable choice is to create a Conditional Entry coverage utilizing the Authentication Flows situation to dam gadget code circulate for all customers. If that is not possible, it is suggested to make use of a coverage that makes use of an allow-list strategy to permit gadget code authentication for authorized customers, working techniques, or IP ranges.

The Hacker News Tags:Account, Code, Device, Hackers, Microsoft, Phishing, RussiaLinked, Takeovers

Post navigation

Previous Post: Apache Log4j Vulnerability Allow Attackers to Intercept Sensitive Log Data
Next Post: BlueDelta Hackers Attacking Users of Widely Used Ukrainian Webmail and News Service

Related Posts

CISA Adds Citrix NetScaler CVE-2025-5777 to KEV Catalog as Active Exploits Target Enterprises The Hacker News
Sneeit WordPress RCE Exploited in the Wild While ICTBroadcast Bug Fuels Frost Botnet Attacks The Hacker News
Microsoft Patches 130 Vulnerabilities, Including Critical Flaws in SPNEGO and SQL Server The Hacker News
Over 70 Organizations Across Multiple Sectors Targeted by China-Linked Cyber Espionage Group The Hacker News
Five New Exploited Bugs Land in CISA’s Catalog — Oracle and Microsoft Among Targets The Hacker News
U.S. Sanctions Firm Behind N. Korean IT Scheme; Arizona Woman Jailed for Running Laptop Farm The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Thailand Conference Launches International Initiative to Fight Online Scams
  • 25,000+ FortiCloud SSO-Enabled Devices Exposed to Remote Attacks
  • Criminal IP and Palo Alto Networks Cortex XSOAR Integrate to Deliver AI-Driven Exposure Intelligence
  • BlueDelta Hackers Attacking Users of Widely Used Ukrainian Webmail and News Service
  • Russia-Linked Hackers Use Microsoft 365 Device Code Phishing for Account Takeovers

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Thailand Conference Launches International Initiative to Fight Online Scams
  • 25,000+ FortiCloud SSO-Enabled Devices Exposed to Remote Attacks
  • Criminal IP and Palo Alto Networks Cortex XSOAR Integrate to Deliver AI-Driven Exposure Intelligence
  • BlueDelta Hackers Attacking Users of Widely Used Ukrainian Webmail and News Service
  • Russia-Linked Hackers Use Microsoft 365 Device Code Phishing for Account Takeovers

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark