Threat Actors Have Hacked Microsoft Exchange Servers

Share post:

Threat actors are hacking Microsoft Exchange servers. This is made possible by the use of ProxyShell and ProxyLogon exploits. This is used to spread malware and bypass detection by using stolen internal response chain e-mails.

TrendMicro researchers reveal how attackers distribute malicious emails through the compromised Microsoft Exchange server of the victim to the internal users of an organization.

The researchers explained that the attackers exploit Microsoft Exchange servers to then reply to in-house emails in response chain attacks that contain links embedded with malware documents.

This tactic is considered to be very effective as it comes from the same internal network, which indicates that it is very secure.

Once the link is clicked, malicious macros are executed to download and install the malware included in the attachment.

For more information, read the original story in Bleeping Computer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 3, 2024 – North Korea exploits weak email DMARC settings, and the latest Verizon analysis of thousands of data breaches

This episode reports on warnings about threats from China, Russia and North Korea, the hack of Dropbox Sign's infrastructure

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular user’s mobile and...

Google Chrome’s new post-quantum cryptography causes connection issues

The latest update to Google Chrome, version 124, which integrates a new quantum-resistant encryption mechanism, has led to...

UK legislation bans weak passwords

Starting Monday, the UK will enforce new laws banning the sale of devices with weak default passwords such...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways