Cyber Pulse Academy

Internal Domain Phishing

A Defender's Guide to Email Security Gaps Explained Simply


Imagine receiving an email that appears to come from your own company's human resources department or CEO. The sender address looks perfect, the domain matches yours exactly, and the content seems legitimate. This is the dangerous reality of internal domain phishing, a sophisticated attack vector exploiting misconfigured email routing that Microsoft has recently warned is seeing a significant surge. This guide will dissect this evolving threat, explain exactly how attackers bypass security controls, and provide you with actionable steps to defend your organization.


Executive Summary: The Inside Job Threat

Microsoft's Threat Intelligence team has issued a critical warning about a resurgence in internal domain phishing campaigns. Attackers are exploiting complex email routing scenarios, where a company's mail flow passes through an on-premises server or third-party service before reaching Microsoft 365, to send emails that spoof the organization's own domain. This bypasses typical spoofing protections, making emails appear as legitimate internal communications.


The phishing emails generated through this method are highly convincing, often themed around voicemail notifications, HR communications, password expirations, or shared documents. Microsoft reported blocking over 13 million such emails in a single month (October 2025), primarily linked to the "Tycoon 2FA" Phishing-as-a-Service (PhaaS) kit. The end goal is credential theft, leading to data exfiltration, financial fraud, or Business Email Compromise (BEC).


White Label 2b575080 18 1

The Attack Mechanism: How the Security Gap is Exploited

To understand this attack, you need to grasp two key concepts: MX Record routing and spoof protection enforcement points.

The Misconfiguration: Complex Mail Flow

Many organizations, especially during cloud migration or when using hybrid setups, configure their Domain Name System (DNS) Mail Exchanger (MX) records to point first to an on-premises Microsoft Exchange server or a third-party security/archiving service. Only after this initial hop does mail get forwarded to Microsoft 365.

The Exploit: Bypassing Spoof Checks

Herein lies the vulnerability. When mail is received by Microsoft 365 from a trusted on-premises server or a configured third-party connector, it often treats the mail as "internal" and may not apply the same rigorous anti-spoofing checks (like SPF/DKIM/DMARC) that it would apply to mail coming directly from the internet. An attacker who discovers this configuration can send emails directly to the on-premises relay, spoofing the 'From' address to be any user within the organization's domain. The relay forwards it to Office 365, which delivers it to the victim's inbox, appearing as a genuine internal email.

Configuration Scenario Vulnerability Status Why?
MX record points directly to Microsoft 365 NOT Vulnerable All inbound mail is subject to Microsoft's full stack of anti-spoofing filters at the perimeter.
MX record points to on-premises Exchange, then to Microsoft 365 POTENTIALLY Vulnerable Mail from the on-prem server is often trusted. If the server is misconfigured to accept and relay external mail without validation, it becomes an open relay for spoofed internal mail.
MX record points to a third-party service (filter, archive), then to Microsoft 365 POTENTIALLY Vulnerable The connector between the service and Microsoft 365 must be tightly configured to only accept authenticated mail from the service's specific IPs. Misconfiguration here creates a gap.

Real-World Impact: From Credentials to Cash

This isn't a theoretical risk. Attackers are actively using this vector for high-impact campaigns:

  • Credential Harvesting: Using lures about "Voicemail," "HR Benefits Change," or "Password Expiration," attackers direct users to sophisticated Tycoon 2FA phishing pages designed to steal credentials and even bypass multi-factor authentication (MFA) via Adversary-in-the-Middle (AiTM) techniques.
  • Financial Fraud (BEC): Impersonating CEOs or the accounting department, attackers send convincing email threads with fake invoices, IRS W-9 forms, and fabricated bank letters to trick employees into wiring thousands of dollars to fraudulent accounts.
  • Initial Access: Stolen credentials provide a foothold inside the network, leading to data theft, ransomware deployment, or lateral movement.

White Label 205c31a1 18 2

MITRE ATT&CK Mapping: Understanding the Adversary Playbook

Mapping this attack to the MITRE ATT&CK framework helps security professionals understand its place in the broader threat landscape and design layered defenses.

Tactic Technique (ID) How It's Used in This Attack
Initial Access Phishing (T1566) The primary technique. Spearphishing via internal domain spoofing (T1566.002) is the specific sub-technique.
Initial Access Trusted Relationship (T1199) Exploits the trusted relationship between the on-premises mail relay and Microsoft 365 cloud service.
Credential Access Adversary-in-the-Middle (AiTM) (T1557) Used by PhaaS kits like Tycoon 2FA to intercept MFA codes and session cookies during the phishing process.
Impact Financial Theft (T1657) The end goal of many BEC campaigns launched via this method.

Step-by-Step: How to Diagnose and Fix This Vulnerability

Step 1: Diagnose Your Mail Flow

Check your public DNS MX records using tools like MXToolbox. Does it point directly to yourcompany-com.mail.protection.outlook.com (or similar) for Microsoft 365? Or does it point to your own mail server or a third-party service hostname? If it's the latter, you need to proceed to Step 2.

Step 2: Audit Connectors and Relay Settings

In your on-premises Exchange server, examine receive connectors. Ensure they are not configured to accept anonymous relay from the internet. In the Microsoft 365 Exchange Admin Center, review mail flow connectors. For connectors from your on-premises or third-party service, they must be scoped to only accept mail from specific, known IP addresses of your service/relay.

Step 3: Enforce Strict Anti-Spoofing Policies

This is your primary defense.

  • DMARC: Publish a DMARC DNS record for your domain with a policy of p=reject. This instructs receiving servers (including Microsoft 365) to reject mail that fails alignment checks.
  • SPF: Ensure your SPF record is correct and includes a -all (hard fail) mechanism at the end.
  • Turn off "Direct Send": In Microsoft 365, if you don't use it, disable the "Direct Send" feature that allows applications to send without authentication, as it can be abused.

Step 4: Implement Additional Protective Controls

  • Enable Microsoft 365's built-in Anti-Phishing policies and turn on "Impersonation protection" for your internal domains and key executives.
  • Use Mail Flow Rules (Transport Rules) to flag or quarantine emails where the 'From' header is your internal domain but the message originated from outside the organization.
  • Conduct regular phishing simulations to train users to be cautious, even with emails that appear internal.


Common Mistakes & Best Practices

Common Configuration Mistakes (The Gaps)

  • Leaving on-premises Exchange receive connectors in default states that allow open relay.
  • Configuring Microsoft 365 connectors with overly permissive source IP ranges (e.g., "Anywhere").
  • Setting a DMARC policy to p=none (monitoring only), which provides no enforcement.
  • Assuming cloud email security is "set and forget" without regular review of mail flow and threat analytics.
  • Not disabling legacy protocols or entry points like "Direct Send" when not in use.

Essential Best Practices (The Fixes)

  • Adopt a "Zero Trust" principle for email: treat all email as potentially malicious, regardless of apparent origin.
  • Regularly audit and diagram your mail flow, especially after any infrastructure change.
  • Enforce a DMARC reject (p=reject) policy for all your domains. Start with p=quarantine if needed, but move to reject.
  • Harden all mail relays and connectors using the principle of least privilege (specific IPs, specific permissions).
  • Implement a layered defense: Combine secure configuration with advanced anti-phishing detection, user training, and robust incident response.

Implementation Framework for Security Teams

For security leaders, here is a 30-60-90 day plan to address this risk:

Timeline Actions Owner / Tools
First 30 Days (Assess)
  • Map current email architecture and MX flow.
  • Audit all mail connectors and relay settings.
  • Check current DMARC/SPF/DKIM configuration status.
Email Admin,
DNS Diagnostic Tools,
Exchange Admin Centers
60 Days (Remediate)
  • Fix misconfigured connectors and relays.
  • Strengthen and publish DMARC reject policy.
  • Enable and tune Microsoft 365 anti-phishing impersonation policies.
Security & Email Team,
PowerShell for automation
90 Days (Optimize)
  • Conduct a controlled penetration test to validate fixes.
  • Run a targeted phishing simulation campaign with internal spoofing lures.
  • Document the secure baseline and establish periodic review cycles.
Red/Blue Team,
Phishing Simulation Platform

Frequently Asked Questions (FAQ)

Q: We use a third-party spam filter before Microsoft 365. Are we vulnerable?

A: You could be. The security depends on how the connector between that service and Microsoft 365 is configured. If the connector is set to trust mail from the filter's IPs without also validating the sender's authenticity (SPF/DKIM) for your own domain on messages coming from that source, then it's a potential gap. You must ensure your third-party service is configured to apply authentication checks and/or that the Microsoft 365 connector is scoped correctly.

Q: Does a DMARC "reject" policy stop this attack?

A: Yes, if properly enforced at the right point. A strict DMARC p=reject policy tells receiving mail servers (like Microsoft 365) to reject messages that fail DMARC alignment. The key is ensuring Microsoft 365 is performing the DMARC check. In the vulnerable misconfigured flow, the mail might be treated as "internal" and the check might be skipped. Fixing the connector configuration ensures DMARC is evaluated, making the policy effective.

Q: What's the simplest check I can do right now?

A: Check your MX record and test for open relay.

  1. Go to mxtoolbox.com, enter your domain, and run an MX Lookup.
  2. If it doesn't point directly to Microsoft 365, immediately run the "SMTP Test" and "Open Relay Test" on the same site against your mail server hostname to see if it accepts unauthenticated mail.

Key Takeaways

  • Internal domain phishing is a potent and resurgent threat that exploits trust by making malicious emails appear to come from inside your organization.
  • The root cause is misconfigured mail flow, often involving on-premises relays or third-party services that bypass cloud email security filters.
  • Attackers leverage this for high-value attacks like credential theft (using PhaaS kits) and sophisticated Business Email Compromise (BEC) financial fraud.
  • Defense rests on a secure configuration triad: hardening mail relays/connectors, enforcing strict DMARC/SPF policies, and leveraging cloud-native anti-phishing controls.
  • Regular auditing of your email ecosystem is non-negotiable in the modern hybrid IT environment.

Ready to Secure Your Email Perimeter?

Don't wait for a breach to expose your configuration gaps. Begin your assessment today.

External Resources for Deeper Learning:
Microsoft Official Guide: Email Authentication in Microsoft 365 | DMARC.org - Official Specification & Resources | MITRE ATT&CK: Spearphishing via Service (T1566.002)

Share this guide with your security and IT teams to start a critical conversation about your organization's email defense posture.

© 2026 Cyber Pulse Academy. This content is provided for educational purposes only.

Always consult with security professionals for organization-specific guidance.

Leave a Comment

Your email address will not be published. Required fields are marked *

Ask ChatGPT
Set ChatGPT API key
Find your Secret API key in your ChatGPT User settings and paste it here to connect ChatGPT with your Courses LMS website.
Certification Courses
Hands-On Labs
Threat Intelligence
Latest Cyber News
MITRE ATT&CK Breakdown
All Cyber Keywords

Every contribution moves us closer to our goal: making world-class cybersecurity education accessible to ALL.

Choose the amount of donation by yourself.