Threat Actors Have Hacked Microsoft Exchange Servers

Share post:

Threat actors are hacking Microsoft Exchange servers. This is made possible by the use of ProxyShell and ProxyLogon exploits. This is used to spread malware and bypass detection by using stolen internal response chain e-mails.

TrendMicro researchers reveal how attackers distribute malicious emails through the compromised Microsoft Exchange server of the victim to the internal users of an organization.

The researchers explained that the attackers exploit Microsoft Exchange servers to then reply to in-house emails in response chain attacks that contain links embedded with malware documents.

This tactic is considered to be very effective as it comes from the same internal network, which indicates that it is very secure.

Once the link is clicked, malicious macros are executed to download and install the malware included in the attachment.

For more information, read the original story in Bleeping Computer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Cyber Security Today, Week in Review for week ending Friday April 19, 2024

On this episode Jen Ellis, co-chair of the Ransomware Task Force, talks about ways of fighting one of the biggest cyber threats to IT d

Cyber Security Today, April 19, 2024 – Police bust phishing rental platform, a nine-year old virus found on Ukrainian computers, and more

This episode reports on a threat actor targeting governments in the Middle East with a novel way of hiding malware is going international

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways