Threat Actors Have Hacked Microsoft Exchange Servers

Share post:

Threat actors are hacking Microsoft Exchange servers. This is made possible by the use of ProxyShell and ProxyLogon exploits. This is used to spread malware and bypass detection by using stolen internal response chain e-mails.

TrendMicro researchers reveal how attackers distribute malicious emails through the compromised Microsoft Exchange server of the victim to the internal users of an organization.

The researchers explained that the attackers exploit Microsoft Exchange servers to then reply to in-house emails in response chain attacks that contain links embedded with malware documents.

This tactic is considered to be very effective as it comes from the same internal network, which indicates that it is very secure.

Once the link is clicked, malicious macros are executed to download and install the malware included in the attachment.

For more information, read the original story in Bleeping Computer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, Week in Review for week ending Friday May 17, 2024

Welcome to Cyber Security Today. This is the Week in Review for the week ending Friday, May 17th,...

Cyber Security Today, May 17, 2024 – Malware hiding in Apache Tomcat servers

Malware hiding in Apache Tomcat servers, new backdoors found, and more Welcome to Cyber Security Today. It's Friday, May...

MIT students exploit blockchain vulnerability to steal 25 million dollars

Two MIT students have been implicated in a highly sophisticated cryptocurrency heist, where they reportedly exploited a vulnerability...

Cyber Security Today, May 15, 2024 – Ebury botnet still exploits Linux servers, Microsoft, SAP and Apple issue security updates

The Ebury botnet continues to exploit Linux servers, Microsoft, SAP and Apple issue security updates, and more. Welcome to...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways