Attackers compromise Microsoft Exchange servers to hijack internal email chains

This article has been indexed from Security Affairs

A malware campaign aimed at Microsoft Exchange servers exploits ProxyShell and ProxyLogon issues and uses stolen internal reply-chain emails. A malware campaign aimed at Microsoft Exchange servers exploits ProxyShell and ProxyLogon issues and uses stolen internal reply-chain emails to avoid detection. The campaign was uncovered by TrendMicro researchers that detailed the technique used to trick […]

The post Attackers compromise Microsoft Exchange servers to hijack internal email chains appeared first on Security Affairs.

Read the original article: Attackers compromise Microsoft Exchange servers to hijack internal email chains