• Thread Author
Phishing attacks have long been the scourge of enterprise security, but recent developments reveal a disturbing evolution in cybercriminal tactics targeting Microsoft platforms. A newly uncovered phishing campaign harnesses the trusted veneer of Microsoft Dynamics 365 Customer Voice, weaponizing it to bypass even advanced security measures like multi-factor authentication (MFA). This method not only poses a direct threat to organizations that depend on Microsoft 365 and Dynamics 365 for daily business operations, but also illustrates a larger trend of increasingly sophisticated and targeted credential theft. Understanding the scope, mechanisms, risks, and mitigations associated with this attack vector is essential for any security-conscious business or IT professional.

Anatomy of the Attack: Exploiting Microsoft Dynamics 365 Customer Voice​

Security researchers at Check Point sounded the alarm after detecting a wave of phishing emails exploiting compromised Microsoft 365 accounts. These emails, routed through Dynamics 365 Customer Voice—the enterprise’s feedback management application—are meticulously crafted to look legitimate. They commonly reference financial matters such as payment details or settlement statements, leveraging the corporate context typical of real Dynamics 365 communications. What makes this campaign especially potent is its scale and scope: over 3,370 such emails have been documented, hitting more than 350 organizations and targeting an estimated million mailboxes, with U.S. businesses bearing the brunt.

The Attack Chain: From Innocuous Email to Compromised Account​

The deception begins when a recipient receives an email with what appears to be a legitimate Customer Voice link, ostensibly to access a new voicemail or review important documents. Clicking the link initiates a multi-step process:
  • Authenticity Illusion: Users are first taken to a Captcha page—a technique designed to instill trust and reassure them they’re interacting with a real Microsoft service.
  • Hidden Phishing Redirection: After passing the Captcha, users are sent through a series of redirects culminating in a highly convincing Microsoft login page.
  • Credential Theft: The fake login page harvests their credentials and, disturbingly, can capture additional authentication factors if MFA is enabled.
The true ingenuity lies in the fact that initial links direct users to genuine Microsoft domains—hovering over the link in the email or inspecting its raw URL provides no indication of danger, blunting traditional user awareness strategies as well as many automated security defenses.

‘The Static Expressway’: Abuse of Trusted Microsoft Infrastructure​

The technique used in this campaign has been dubbed ‘The Static Expressway’ by Check Point. It refers to the method of leveraging legitimate URLs from Microsoft notifications as the first step in a malicious chain. Because the initial destination is a legitimate, SSL-certified Microsoft domain (such as forms.office.com or company-branded dynamics.com links), both users and security tools are lulled into a false sense of safety.
Attackers also exploit platforms like Dynamics 365 Marketing Forms. These forms inherit Microsoft’s trusted SSL certificates, a reputation that allows malicious content to evade detection by legacy filters that typically scrutinize for invalid or suspicious certificates. This exploitation of inherent trust in platform integrity is not restricted to Microsoft—similar tactics are increasingly used against Google, DocuSign, Salesforce, and other SaaS providers.

Bypassing Multi-Factor Authentication: The Rise of Phishing-as-a-Service​

A particularly alarming aspect of this campaign is its documented ability to bypass multi-factor authentication. While many organizations have moved to MFA as a best-practice defense, cybercriminals are deploying specialized phishing kits and toolkits—so-called “Phishing-as-a-Service” (PhaaS) frameworks—that dramatically reduce the technical barriers for would-be attackers.

Rockstar 2FA and Adversary-in-the-Middle Attacks​

Leading the charge is the “Rockstar 2FA” toolkit, now widely available on dark web forums and messaging services. This toolkit is explicitly designed to intercept, in real time, not just usernames and passwords but also session cookies and MFA codes. Here’s how it works:
  • Adversary-in-the-Middle (AiTM) Attacks: Rockstar 2FA functions as a proxy. When a victim enters their credentials on the spoofed login page, Rockstar relays these (as well as MFA prompts) to the real Microsoft authentication endpoint, capturing the actual session cookies in the process.
  • Subscription-Based Accessibility: Anyone can purchase access for as little as $200 for two weeks or $350 per month, with criminal “customer support” and easy setup.
  • Enhanced Defeat Mechanisms: The kit offers features such as Cloudflare Turnstile antibot evasion, customizable login templates, Telegram bot notifications, QR and URL vectors, and “fully undetectable” (FUD) link generation.
Microsoft security teams track Rockstar 2FA and its related Dadsec/Phoenix kit under the threat actor moniker Storm-1575. This group’s ongoing operations are closely watched, but the subscription-based nature of these toolkits means that even low-skilled actors can now deploy highly effective, evasive phishing campaigns at scale.

Why MFA Alone Isn’t Enough​

Traditional MFA solutions—especially those involving SMS or app-based OTPs—are not immune to AiTM interception. Rockstar 2FA, and similar kits, prey on the assumption that MFA provides a guaranteed safety net. When users interact with a phishing page in real time, attackers relay MFA codes as part of the session hijack, often securing a persistent authenticated session on the victim’s behalf.
This trend is not isolated to Microsoft services. Attacks against Google Workspace and Okta, among others, are now regularly observed, and experts caution that any federation-based authentication system can be vulnerable if not coupled with modern conditional access and device attestation.

Broader Implications: BEC, Account Manipulation, and Internal Threats​

After a successful credential compromise, attackers act swiftly. The first priority is typically to establish persistence, hide their activity, and exploit the access for financial or intelligence gain.

Business Email Compromise (BEC) and Executive Impersonation​

Once inside a legitimate email account, attackers frequently initiate BEC attacks. They impersonate executives or financial officers, instructing staff to initiate fraudulent wire transfers or approve bogus invoices. Because the communication originates from a trusted, internal address and may even use the victim’s normal templates and writing style, these requests are difficult to distinguish from genuine business activity.

Internal Phishing and Evasion​

Attackers often use compromised inboxes to stage additional phishing campaigns, forwarding malicious emails internally or to business partners. To minimize detection, they may set up email rules to delete or archive security notifications automatically. VPNs and anonymization tools help attackers match their login patterns to the compromised user, further staying beneath the radar.

Industry Response: Microsoft’s Mitigations and Ongoing Challenges​

Microsoft responded to the latest campaign by taking down some of the malicious infrastructure and stepping up fraud detection across customer-facing products. According to Microsoft’s Security Blog, between April 2024 and April 2025, the company thwarted $4 billion in fraud attempts, rejected 49,000 fraudulent partnership enrollments, and blocked an astonishing 1.6 million bot signup attempts every hour.
In January 2025, Microsoft rolled out a new fraud prevention policy, mandating product teams perform detailed fraud risk assessments and implement controls as part of the design and release process. Although these efforts are critical, the persistence of phishing attacks that leverage dynamic and shifting infrastructure—often hosted within legitimately signed Microsoft cloud domains—means that gaps remain.

Context: The Evolving Credential Phishing Ecosystem​

While the Dynamics 365 Customer Voice phishing campaign is unusually sophisticated, it is not alone in targeting Microsoft users. Earlier in the year, researchers documented coordinated attacks that cloned Microsoft ADFS login portals to capture both primary credentials and real-time MFA codes. Similar techniques have been observed targeting Okta, Google, AWS, and other critical infrastructure providers, often with adversaries moving quickly to lateral movement and privilege escalation once inside.
A broader macrotrend is evident: attackers are increasingly relying on legitimate cloud infrastructure to host their phishing operations. This “cloud abuse” is not new but is accelerating as attackers recognize that well-known domains provide an ideal mask for their activities. Additionally, some groups exploit authentication protocols and email security standards (such as DKIM and OAuth) in advanced ways, as seen in the recent Google DKIM signature spoofing campaign—another instance where attackers rode on the coattails of trusted email infrastructure to subvert DMARC checks and land phishing emails in inboxes.

Artificial Intelligence: A New Double-Edged Sword in Cyber Operations​

Recent reports from Fortra and Netskope note a significant increase in the efficacy and personalization of phishing attacks thanks to artificial intelligence. AI-driven phishing campaigns can quickly scan social networks and corporate websites for personal and organizational details, allowing attackers to craft tailored, convincing social engineering lures at unprecedented speed.
AI doesn’t create fundamentally new attack vectors, but it dramatically lowers the bar for mass spear-phishing, fraud automation, and credential stuffing. Microsoft’s own security division has acknowledged that “AI has started to lower the technical bar for fraud and cybercrime actors... making it easier and cheaper to generate believable content for cyberattacks at an increasingly rapid rate.” State-sponsored hacking crews now routinely incorporate AI-assisted reconnaissance and payload generation into their operational toolkits.

Defense-in-Depth: Realistic Mitigation Strategies for 2025 and Beyond​

The multifaceted nature of these attacks means that no single defense will suffice. Security experts advocate a defense-in-depth model:

1. Move Beyond Legacy ADFS: Embrace Microsoft Entra ID​

Organizations still reliant on Active Directory Federation Services (ADFS) are urged to migrate to Microsoft Entra ID, which supports more phishing-resistant authentication protocols such as certificate-based authentication (CBA) and FIDO2. Conditional access policies that require known devices, trusted IPs, or biometrics significantly reduce the effectiveness of AiTM-based phishing.

2. Layered Email Security​

Next-generation secure email gateways and cloud-native email security platforms can help detect and quarantine suspicious messages, especially those containing unusual redirects, obfuscated URLs, or unexpected file types. However, these solutions must be continually updated to cope with shifting attacker tactics that exploit legitimate domains.

3. Continuous Authentication and Zero-Trust​

The shift toward zero-trust security is accelerating. Rather than assuming one-time authentication is sufficient, organizations are increasingly requiring continuous validation of user identity, device health, and risk context before granting access to sensitive services.

4. Real-Time Monitoring and Anomaly Detection​

Modern security information and event management (SIEM) tools, such as Microsoft Sentinel or Splunk, can provide real-time alerts for unusual login patterns, impossible travel, or suspicious changes to account settings. Automation can further ensure prompt account isolation upon the first sign of compromise.

5. Human Firewalls: Awareness and Training​

Regular, up-to-date security awareness training remains critical. Employees should be taught to spot phishing attempts, question unexpected requests for sensitive information or funds, and verify all unusual access prompts—even from trusted services. IT and security teams should foster a culture in which double-checking is prized over convenience.

6. Extend Security Monitoring Across Third-Party SaaS​

Given the trend of attackers exploiting any trusted platform, security teams must monitor not just Microsoft’s environment but also any integrated third-party SaaS used for communications, document sharing, or collaboration.

Critical Analysis: Strengths, Weaknesses, and Dangerous Myths​

Notable Strengths of This Campaign​

  • High Evasion Capability: By using trusted Microsoft infrastructure, the campaign evades both technical controls and human suspicion. The sophistication of redirect chains and Captcha use make it almost indistinguishable from legitimate business flows.
  • Scalable, Service-Based Offerings: The rise of “Phishing-as-a-Service” means that more criminals can operate at scale, customizing attacks for specific targets or regions with minimal effort.
  • Direct Bypass of MFA and Session Hijacking: AiTM toolkits like Rockstar 2FA have made real-time session hijack not just possible but routine, rewriting what organizations can and cannot consider “safe”.

Potential Risks and Weaknesses​

  • Platform Trust May Prove Fragile: The abuse of trusted cloud platforms could lead to degraded trust in legitimate business tools if unchecked.
  • Security Awareness Plateau: Employees, growing accustomed to Microsoft-branded warnings and security alerts, may be more likely to comply with malicious requests that mimic regular workflows.
  • Overreliance on Traditional Defenses: Many organizations still consider MFA a silver bullet. As these campaigns demonstrate, MFA alone is no longer sufficient without additional controls.

Unverifiable or Cautionary Claims​

While reporting on underground forums suggests Rockstar 2FA and similar PhaaS solutions are widely available for the cited prices, concrete attribution to specific groups or the full extent of their deployment remains somewhat murky, as criminal communities often exaggerate capabilities to boost sales.
Additionally, while Microsoft’s fraud prevention efforts and statistics are reported directly by the company, these numbers cannot always be independently verified, and the real-world exposure at the granular user level could be under- or over-represented.

Conclusion: Navigating an Era of Industrial-Scale Phishing​

This campaign is a harbinger of what may well become the new normal: highly targeted, AI-enhanced phishing that leverages trusted brands, bypasses traditional defenses, and exploits the rapid adoption of cloud-first productivity tools. Organizations must update their threat models to consider sophisticated, session-based attacks leveraging both human and technical vectors.
Trust is now a currency in the cybercriminal economy—exploited, sold, and manipulated at industrial scale. As platforms evolve and cybercrime-as-a-service matures, defenders must move just as swiftly, embracing layered security strategies, vigilant monitoring, and relentless education to safeguard what matters most: the integrity of their people, their data, and their operations.

Source: WinBuzzer New Microsoft Dynamics 365 Phishing Campaign Bypasses Multi-Factor Authentication - WinBuzzer