Date: 2025-04-24
A multinational tech firm fell victim to a sophisticated AI-driven phishing attack, where threat actors used deepfake audio of the CEO to authorize fraudulent wire transfers. The attackers impersonated executives via compromised Microsoft 365 accounts, bypassing MFA through adversary-in-the-middle (AiTM) techniques.
Attackers sent spear-phishing emails disguised as IT support, embedding malicious links leading to a fake Microsoft login page. Employees who entered credentials were subjected to MFA fatigue attacks, granting access despite security prompts.
Lateral Movement (2025-04-20Using stolen credentials, attackers accessed the CFO’s email and studied internal communication patterns. They then registered a lookalike domain (nexusfl0w[.]com
) for follow-up attacks.
Deepfake Audio Deployment (2025-04-22)A cloned voice model of the CEO was used in a Zoom call with the finance team, instructing urgent payments to a “new vendor.” The deepfake included background noise and vocal quirks to appear authentic.
Fraudulent Transfer Execution (2025-04-23)Two wire transfers ($1.1M and $1.2M) were sent to offshore accounts before anomalies triggered internal audits.
Containment & Disclosure (2025-04-24)
NexusFlow engaged IR firms and law enforcement, freezing partial funds in transit. The breach was publicly disclosed following regulatory requirements.Financial losses: $2.3M (~30% unrecoverable)
Data Exposure: Employee PII, vendor contracts
Reputation Damage: Stock dropped 8% post-disclosure
Sector Implications: High-risk for firms using unprotected email systems and VoIP/video conferencing without authentication safeguards.
1️⃣ For AiTM Phishing: Threat Intel service with:
– Real-time domain impersonation monitoring (TYPO-squatting detection)
– Hardened MFA via FIDO2/WebAuthn (bypasses cookie theft)
2️⃣ General Best Practices:
– Enforce payment verification protocols (e.g., dual approvals for >$50k)
– Behavioral biometrics to flag anomalous requests
– Regular tabletop exercises for finance teams