Hackers compromise Microsoft Exchange servers to deploy malicious OAuth apps

Share post:

Microsoft has confirmed the breach that allowed a threat actor to gain access to cloud tenants hosting Microsoft Exchange servers.

“The investigation revealed that the threat actor launched credential stuffing attacks against high-risk accounts that didn’t have multi-factor authentication (MFA) enabled and leveraged the unsecured administrator accounts to gain initial access. The unauthorized access to the cloud tenant enabled the actor to create a malicious OAuth application that added a malicious inbound connector in the email server,” the Microsoft 365 Defender Research Team reported.

Throughout the attack, the attackers used a network of single-tenant applications as an identity platform. In addition, the attackers sent large amounts of spam e-mail over short periods of time via other means, “such as connecting to mail servers from rogue IP addresses or sending directly from legitimate cloud-based bulk email sending infrastructure.”

After compromising the Exchange servers, the attacker used inbound connector and transport rules designed to help evade detection to deliver phishing emails, and then deleted the malicious inbound connector and all transport rules between spam campaigns, a motive that serves as an additional defense evasion measure.

The OAuth application was dormant for months between the attacks until the attacker used it again. For the new wave of attacks, the attacker added new connectors and rules.

The sources for this piece include an article in BleepingComputer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, Week in Review for week ending Friday April 19, 2024

On this episode Jen Ellis, co-chair of the Ransomware Task Force, talks about ways of fighting one of the biggest cyber threats to IT d

Cyber Security Today, April 19, 2024 – Police bust phishing rental platform, a nine-year old virus found on Ukrainian computers, and more

This episode reports on a threat actor targeting governments in the Middle East with a novel way of hiding malware is going international

Controversial expansion of US surveillance powers nears Senate vote

The US Senate is poised to vote on a significant expansion of Section 702 of the Foreign Intelligence...

Russian-linked hackers target U.S. and European water systems

A Russian military-affiliated hacking group, Sandworm, is suspected of coordinating recent cyberattacks on water utilities in the U.S.,...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways