Misconfigured Email Routing Exploited for Internal Domain Phishing
Summary
Hide ▲
Show ▼
Threat actors are exploiting misconfigured email routing and spoof protections to impersonate organizations' domains and distribute phishing emails that appear to originate internally. This tactic has surged since May 2025, targeting various industries with phishing-as-a-service (PhaaS) platforms like Typhoon2FA. Successful attacks can lead to credential theft and business email compromise (BEC). The issue arises when complex routing scenarios are configured without strict spoof protections, allowing spoofed emails to bypass security measures. Microsoft blocked over 13 million malicious emails linked to the Typhoon2FA kit in October 2025. Organizations are advised to enforce strict DMARC and SPF policies, properly configure third-party connectors, and ensure MX records point directly to Office 365 to mitigate this risk.
Timeline
-
07.01.2026 11:42 2 articles · 2d ago
Surge in Misconfigured Email Routing Exploits for Internal Domain Phishing
Since May 2025, there has been a significant increase in the use of misconfigured email routing to send spoofed phishing emails that appear to come from internal domains. This tactic has been employed in various phishing campaigns, including those using the Typhoon2FA PhaaS kit. Microsoft blocked over 13 million malicious emails linked to this kit in October 2025. The issue arises when complex routing scenarios are configured without strict spoof protections, allowing attackers to bypass security measures. Phishing emails are themed around HR departments and IT security teams to steal login credentials. Attacks are opportunistic, affecting a wide range of organizations across various industries. Misconfigured MX records that do not point directly to Office 365 are vulnerable to this attack vector. Phishing messages include fake documents to be signed, password update requests, and fake invoices claiming to be from the CEO.
Show sources
- Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing — thehackernews.com — 07.01.2026 11:42
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
Information Snippets
-
Threat actors use misconfigured email routing to send spoofed phishing emails that appear to come from internal domains.
First reported: 07.01.2026 11:422 sources, 2 articlesShow sources
- Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing — thehackernews.com — 07.01.2026 11:42
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
The tactic has surged since May 2025, targeting various industries with PhaaS platforms like Tycoon 2FA.
First reported: 07.01.2026 11:422 sources, 2 articlesShow sources
- Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing — thehackernews.com — 07.01.2026 11:42
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
Microsoft blocked over 13 million malicious emails linked to the Tycoon 2FA kit in October 2025.
First reported: 07.01.2026 11:422 sources, 2 articlesShow sources
- Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing — thehackernews.com — 07.01.2026 11:42
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
PhaaS toolkits provide features like customizable phishing templates and infrastructure to facilitate credential theft and bypass multi-factor authentication.
First reported: 07.01.2026 11:421 source, 1 articleShow sources
- Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing — thehackernews.com — 07.01.2026 11:42
-
Organizations are advised to enforce strict DMARC and SPF policies and properly configure third-party connectors to mitigate this risk.
First reported: 07.01.2026 11:422 sources, 2 articlesShow sources
- Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing — thehackernews.com — 07.01.2026 11:42
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
Phishing emails are themed around HR departments and IT security teams to steal login credentials.
First reported: 08.01.2026 16:011 source, 1 articleShow sources
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
Attacks are opportunistic rather than targeted, affecting a wide range of organizations across various industries.
First reported: 08.01.2026 16:011 source, 1 articleShow sources
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
Misconfigured MX records that do not point directly to Office 365 are vulnerable to this attack vector.
First reported: 08.01.2026 16:011 source, 1 articleShow sources
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
Phishing messages include fake documents to be signed, password update requests, and fake invoices claiming to be from the CEO.
First reported: 08.01.2026 16:011 source, 1 articleShow sources
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
-
Microsoft recommends enforcing phishing-resistant MFA for privileged roles in Microsoft Entra ID to reduce the risk of account compromise.
First reported: 08.01.2026 16:011 source, 1 articleShow sources
- Phishing Attacks Exploit Misconfigured Email Routing Settings to Target Microsoft 365 Users — www.infosecurity-magazine.com — 08.01.2026 16:01
Similar Happenings
OAuth Device Code Phishing Campaigns Target Microsoft 365 Accounts
A surge in phishing campaigns exploiting Microsoft’s OAuth device code authorization flow has been observed, targeting Microsoft 365 accounts. Both state-aligned and financially motivated actors are using social engineering to trick users into approving malicious applications, leading to account takeover and data theft. The attacks leverage the OAuth 2.0 device authorization grant, a legitimate process designed for devices with limited input capabilities. Once victims enter a device code generated by an attacker-controlled application, the threat actor receives a valid access token, granting control over the compromised account. The campaigns use QR codes, embedded buttons, and hyperlinked text to initiate the attack chain, often claiming to involve document sharing, token reauthorization, or security verification. The growth of these campaigns is linked to readily available phishing tools like SquarePhish2 and Graphish, which simplify device code abuse and require limited technical skill. Proofpoint observed financially motivated actor TA2723 and Russia-linked group UNK_AcademicFlare adopting this technique, targeting various sectors in the US and Europe. Organizations are advised to strengthen OAuth controls and train users to avoid entering device codes from untrusted sources. The activity, ongoing since September 2025, is being tracked by Proofpoint under the moniker UNK_AcademicFlare. The attacks involve using compromised email addresses belonging to government and military organizations to strike entities within government, think tanks, higher education, and transportation sectors in the U.S. and Europe. The adversary claims to share a link to a document that includes questions or topics for the email recipient to review before the meeting. The URL points to a Cloudflare Worker URL that mimics the compromised sender's Microsoft OneDrive account and instructs the victim to copy the provided code and click 'Next' to access the supposed document. Device code phishing was documented in detail by both Microsoft and Volexity in February 2025, attributing the use of the attack method to Russia-aligned clusters such as Storm-2372, APT29, UTA0304, and UTA0307. The October 2025 campaign is assessed to have been fueled by the ready availability of crimeware offerings like the Graphish phishing kit and red-team tools such as SquarePhish. To counter the risk posed by device code phishing, the best option is to create a Conditional Access policy using the Authentication Flows condition to block device code flow for all users. If that's not feasible, it's advised to use a policy that uses an allow-list approach to allow device code authentication for approved users, operating systems, or IP ranges.
VoidProxy phishing service targets Microsoft 365, Google accounts
A new phishing-as-a-service (PhaaS) platform, VoidProxy, targets Microsoft 365 and Google accounts, including those protected by third-party single sign-on (SSO) providers like Okta. The platform uses adversary-in-the-middle (AitM) tactics to steal credentials, multi-factor authentication (MFA) codes, and session cookies in real time. The attack begins with emails from compromised accounts at email service providers, which include shortened links redirecting recipients to phishing sites. The phishing sites are hosted on disposable low-cost domains and protected by Cloudflare to hide their real IPs. Additionally, a new phishing automation platform named Quantum Route Redirect (QRR) is targeting Microsoft 365 users worldwide. QRR uses around 1,000 domains hosted on parked or compromised domains to steal credentials. The attacks start with malicious emails impersonating various services, redirecting users to credential harvesting pages. QRR employs a built-in filtering mechanism to distinguish between bots and human visitors, redirecting humans to phishing pages while sending bots to benign sites. QRR has been observed targeting Microsoft 365 accounts across 90 countries, with 76% of attacks directed at U.S. users. The platform offers advanced features such as a configuration panel, monitoring dashboards, intelligent traffic routing, and an analytics dashboard, making it easier for less technically minded cybercriminals to launch sophisticated phishing campaigns. QRR has been observed in the wild since August 2025 and uses a URL pattern of "/([\w\d-]+\.){2}[\w]{,3}\/quantum.php/" for its phishing campaigns. QRR can bypass Microsoft 365 email protections, including Microsoft Exchange Online Protection (EOP), secure email gateways (SEG), and integrated cloud email security (ICES) products. QRR's intelligent redirect system can differentiate between security tools and human visitors, redirecting security tools to legitimate websites and human visitors to phishing pages. QRR has been observed deceiving web application firewall products, enabling attacks to bypass multiple layers of security.
Axios and Direct Send Abuse in Microsoft 365 Phishing Campaigns
Threat actors are exploiting HTTP client tools like Axios and Microsoft's Direct Send feature to create highly efficient phishing campaigns targeting Microsoft 365 environments. These attacks, which began in July 2025, initially targeted executives and managers in finance, healthcare, and manufacturing sectors, but have since expanded to all users. The campaigns use compensation-themed lures to trick recipients into revealing credentials and bypassing multi-factor authentication (MFA). The abuse of Axios has surged, accounting for 24.44% of all flagged user agent activity from June to August 2025. The attacks leverage Axios to intercept, modify, and replay HTTP requests, capturing session tokens or MFA codes in real-time. This method allows attackers to bypass traditional security defenses and conduct phishing operations at an unprecedented scale. Additionally, a phishing-as-a-service (PhaaS) offering called Salty 2FA has been discovered, which steals Microsoft login credentials and sidesteps MFA by simulating various authentication methods. Salty 2FA uses advanced features such as subdomain rotation, dynamic corporate branding, and sophisticated evasion tactics to enhance its phishing campaigns. It also abuses legitimate platforms to stage initial attacks and uses Cloudflare Turnstile for secure CAPTCHA replacement. Salty2FA campaigns have been active since late July 2025 and continue to this day, generating dozens of fresh analysis sessions daily. The campaigns target industries including finance, healthcare, government, logistics, energy, IT consulting, education, construction, telecom, chemicals, industrial manufacturing, real estate, and consulting. The Sneaky 2FA phishing kit has incorporated Browser-in-the-Browser (BitB) functionality to mimic browser address bars and pop-up login forms. This kit uses Cloudflare Turnstile checks to prevent security tools from accessing phishing pages and employs conditional loading techniques to ensure only intended targets can access them. The phishing domains are quickly rotated to minimize detection, and the kit uses obfuscation and disables browser developer tools to resist analysis. Sneaky2FA is a widely used PhaaS platform alongside Tycoon2FA and Mamba2FA, all targeting primarily Microsoft 365 accounts. The kit uses SVG-based attacks and attacker-in-the-middle (AitM) tactics, where the authentication process is proxied to the legitimate service through a phishing page that relays valid session tokens to the attackers. Sneaky2FA has added a BitB pop-up that mimics a legitimate Microsoft login window, adjusting dynamically to the victim’s OS and browser. An attacker stealing credentials and active session tokens can authenticate to the victim’s account, even when the two-factor authentication (2FA) protection is active.
Salesloft OAuth Breach via Drift AI Chat Agent Exposes Salesforce Customer Data
The threat actor, tracked as UNC6395 by Google and GRUB1 by Cloudflare, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and steal data from Salesforce customer instances. The campaign, active from August 8 to at least August 18, 2025, targeted over 700 organizations, including Workiva and Stellantis, and impacted all integrations connected to the Drift platform, not just Salesforce. The attackers exported large volumes of data, including credentials for AWS, passwords, and Snowflake access tokens. Zscaler, Palo Alto Networks, Cloudflare, and Workiva reported data breaches after threat actors accessed their Salesforce instances via compromised Salesloft Drift credentials, exposing customer information. The breach began with the compromise of Salesloft's GitHub account, accessed by UNC6395 from March to June 2025. The threat actor accessed multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred in the Salesloft and Drift application environments between March and June 2025. The attackers accessed Drift's AWS environment and obtained OAuth tokens for Drift customers' technology integrations. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened it with improved segmentation controls. Salesloft recommends that all third-party applications integrated with Drift via API key revoke the existing key. Salesforce restored the integration with the Salesloft platform on September 7, 2025, except for the Drift app, which remains disabled. Salesloft and Salesforce have taken steps to mitigate the breach, including revoking tokens and removing the Drift application from AppExchange. The breach highlights the risks associated with third-party integrations and the potential for supply chain attacks. UNC6395 demonstrated operational discipline, querying and exporting data methodically, and attempting to cover their tracks by deleting query jobs. The targeted organizations included security and technology companies, suggesting a broader strategy to infiltrate vendors and service providers. The campaign is limited to Salesloft customers who integrate their own solutions with the Salesforce service. There is no evidence that the breaches directly impacted Google Cloud customers, though any of them that use Salesloft Drift should review their Salesforce objects for any Google Cloud Platform service account keys. The threat group ShinyHunters and Scattered Spider claimed responsibility for many of those attacks, and vishing attacks have been cited as the means of compromise. Google disclosed that UNC6040 breached one of its Salesforce instances using these tactics. The UNC6395 Salesloft Drift activity is separate from the vishing attacks attributed to UNC6040. Okta successfully defended against a potential breach by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric. Palo Alto Networks' Unit 42 advised organizations to conduct immediate log reviews for signs of compromise and rotate exposed credentials. Okta suggests reducing the blast radius of a single entity breach by constraining token use by IP and client and ensuring granular permissions for M2M integrations. The FBI has issued a FLASH alert warning that two threat clusters, tracked as UNC6040 and UNC6395, are compromising organizations' Salesforce environments to steal data and extort victims. UNC6040 is a threat actor that specializes in voice phishing or vishing and recently was observed using social engineering to pose as IT support staff to get into Salesforce environments. UNC6395 is best known for using stolen OAuth tokens from Salesloft's Drift application, which has a Salesforce integration, to steal sensitive data from hundreds of Salesforce environments earlier this year. The FBI's latest advisory provides additional context into the technical aspects of the threat campaigns, particularly UNC6040's activity, which began last fall. The advisory also includes indicators of compromise, including IP addresses and URLs associated with the two campaigns.
Microsoft 365 logins stolen via ADFS redirects in phishing campaign
A phishing campaign has been observed using legitimate ADFS redirects to steal Microsoft 365 logins. The attackers exploit trusted Microsoft infrastructure to bypass URL-based detection and multi-factor authentication, redirecting users from legitimate office.com links to phishing pages. The campaign targeted multiple organizations, starting with malicious sponsored links in Google search results. The attackers set up a custom Microsoft tenant with ADFS configured, allowing them to receive authorization requests and authenticate users on the phishing page. The phishing site was disguised with fake blog posts and conditional loading restrictions to evade detection and ensure only valid targets accessed the phishing page.