Compromised Microsoft Exchange servers lend legitimacy to malicious Reply All chain



    An investigation into the recent SquirrelWaffle malware campaign by cybersecurity experts has revealed the use of compromised Microsoft Exchange servers that were attacked using a chain of both ProxyLogon and ProxyShell exploits.

    The tactic was discovered by researchers at TrendMicro who found that the attackers lent legitimacy to their malicious messages by breaking into on-premise Microsoft Exchange servers using its two popular vulnerabilities.



    Source link

    Previous articleLearn to build awesome websites for just $12
    Next articleBlack Friday iPhone 12 Pro Deals 2021: Best Apple iPhone 12 Pro Max & 12 Pro Deals Tracked by Spending Lab