The ever-evolving malware shows off new tactics that use email thread hijacking and other obfuscation techniques to provide advanced evasion techniques.
Posts tagged "Exchange"
Exchange Servers Speared in IcedID Phishing Campaign
The ever-evolving malware shows off new tactics that use email thread hijacking and other obfuscation techniques to provide advanced evasion techniques.
Microsoft Exchange Bugs Exploited by ‘Cuba’ Ransomware Gang
The ransomware gang known as Cuba is increasingly shifting to exploiting Exchange bugs – including crooks’ favorites, ProxyShell and ProxyLogon – as initial infection vectors.
Threatpost
SquirrelWaffle Adds a Twist of Fraud to Exchange Server Malspamming
Researchers have never before seen SquirrelWaffle attackers use typosquatting to keep sending spam once a targeted Exchange server has been patched for ProxyLogon/ProxyShell.
Threatpost
Malicious Exchange Server Module Hoovers Up Outlook Credentials
“Owowa” stealthily lurks on IIS servers, waiting to harvest successful logins when an Outlook Web Access (OWA) authentication request is made.
Threatpost
Exchange Servers Under Active Attack via ProxyShell Bugs
There’s an entirely new attack surface in Exchange, a researcher revealed at Black Hat, and threat actors are now exploiting servers vulnerable to the RCE bugs.
‘DeadRinger’ Targeted Exchange Servers Long Before Discovery
Cyberespionage campaigns linked to China attacked telecoms via ProxyLogon bugs, stealing call records and maintaining persistence, as far back as 2017.
Threatpost
Exchange Servers Targeted by ‘Epsilon Red’ Malware
REvil threat actors may be behind a set of PowerShell scripts developed for encryption and weaponized to exploit vulnerabilities in corporate networks, the ransom note suggests.
Threatpost
IOTW: Microsoft Exchange, The FBI & A Lack Of Patching
The operative words now are “discovery” and “remediation.” While the FBI’s efforts are arguably necessary, organizations cannot rely on the agency for their safety. In addition to gaining remote contr…
IOTW: A Massive Zero-Day Attack On Microsoft Exchange Users
It appears that a number of other state-sponsored and rogue hacking groups were tipped off to the vulnerability. Several additional hacking groups have recently been identified as taking advantage of…