European Banking Authority (EBA) Microsoft Exchange Servers Hacked

Paris Looks to Charm London's Brexiles

The European Banking Authority (EBA) has confirmed it has fallen victim to the ongoing Microsoft Exchange attacks.

With a total of four highly valuable zero-day exploits, previously unreported vulnerabilities that give cybercriminals a head start in any attack campaign, the attacks against on-premises Microsoft Exchange servers were always going to be a big deal. Those initial attacks, which prompted Microsoft to publish an emergency out-of-band security update, were attributed to a nation state-sponsored group identified as HAFNIUM. The nation in question is China. However, Microsoft has now confirmed that it “continues to see increased use of these vulnerabilities in attacks targeting unpatched systems by multiple malicious actors beyond HAFNIUM.”

As I reported on March 6, credible sources were suggesting that the attacks against vulnerable Microsoft Exchange servers were thought to have compromised ‘hundreds of thousands’ of servers, more than 30,000 in the U.S. alone.

One of those attacked outside of the U.S. was the European Union’s banking regulator, the European Banking Authority. On March 7, the EBA issued a statement confirming that it had “been the subject of a cyber-attack against its Microsoft Exchange Servers.”

While stating that a full investigation was underway, the EBA went on to add: “As the vulnerability is related to the EBA’s email servers, access to personal data through emails held on that servers may have been obtained by the attacker. The EBA is working to identify what, if any, data was accessed. Where appropriate, the EBA will provide information on measures that data subjects might take to mitigate possible adverse effects. As a precautionary measure, the EBA has decided to take its email systems offline. Further information will be made available in due course.”

Further information was, indeed, made available by way of an update on March 8. “The EBA investigation is still ongoing and we are deploying additional security measures and close monitoring in view of restoring the full functionality of the email servers,” it read. “At this stage, the EBA email infrastructure has been secured and our analyses suggest that no data extraction has been performed and we have no indication to think that the breach has gone beyond our email servers.”

“The exploitation of the 0days in question required some specific conditions and thus raises questions what exactly happened at the EBA,” Ilia Kolochenko, chief architect at ImmuniWeb, said. “Another key question is when exactly the EBA was compromised?” Kolochenko points out that if the intrusion happened after the disclosure but prior to the emergency patch, the vulnerable systems should have been immediately disconnected to prevent exploitation in the wild. “The EBA is likely not the last victim of this hacking campaign,” he warns, “and more public authorities may disclosure incidents stemming from exploitation of the same vulnerabilities.”

I have approached the EBA for further comment.

Meanwhile, Mark Bower, a senior vice-president at comforte AG, said that “the capacity for attackers to extract sensitive data from emails, spreadsheets in mailboxes, insecure credentials in messages, as well as attached servers presents an advanced and persistent threat with multiple dimensions.”

Although it should be reiterated that, at this point in the investigation, the EBA is saying that “no data extraction has been performed and we have no indication to think that the breach has gone beyond our email servers.” Bower, like Kolochenko, warns that more incidents will be reported. “Affected entities and their supply chain partners will see a persistent secondary impact as a result over a long period of time,” he said.

I’ll leave the final word to John Hultquist, vice-president of analysis with Mandiant Threat Intelligence. “Though broad exploitation of the Microsoft Exchange vulnerabilities has already begun, many targeted organizations may have more to lose as this capability spreads to the hands of criminal actors who are willing to extort organizations and disrupt systems.

The cyber espionage operators who have had access to this exploit for some time, aren’t likely to be interested in the vast majority of the small and medium organizations. Though they appear to be exploiting organizations in masses, this effort could allow them to select targets of the greatest intelligence value.”

Update March 9

The EBA has now published a third update, which I reprint here in full:

“The European Banking Authority (EBA) has established that the scope of the event caused by the recently widely notified vulnerabilities was limited and that the confidentiality of the EBA systems and data has not been compromised.

Thanks to the precautionary measures taken, the EBA has managed to remove the existing threat and its email communication services have, therefore, been restored.

Since it became aware of the vulnerabilities, the EBA has taken a proactive approach and carried out a thorough assessment to appropriately and effectively detect any network intrusion that could compromise the confidentiality, integrity and availability of its systems and data.

The analysis was carried out by the EBA in close collaboration with the Computer Emergency Response Team (CERT-EU) for the EU institutions, agencies and bodies, the EBA’s ICT providers, a team of forensic experts and other relevant entities.”

I’m a three-decade veteran technology journalist and have been a contributing editor at PC Pro magazine since the first issue in 1994. A three-time winner of the BT Security Journalist of the Year award (2006, 2008, 2010) I was also fortunate enough to be named BT Technology Journalist of the Year in 1996 for a forward-looking feature in PC Pro called ‘Threats to the Internet.’ In 2011 I was honored with the Enigma Award for a lifetime contribution to IT security journalism. Contact me in confidence at davey@happygeek.com if you have a story to reveal or research to share.

Source: European Banking Authority (EBA) Microsoft Exchange Servers Hacked

.

.

More Contents:

Microsoft Email Server Hacked? Cyber Attack Hits 30,000 US Organizations
technostaan.in – March 6
Microsoft Corporation was hit by a cyberattack that affected 30,000 US organizations. Small businesses and the Government were the victims of this attack.
1
MINECRAFT HACK FREE DOWNLOAD UNDETECTED 2021
p2pconnects.us – March 3
[…] to download minecraft client, wurst client, hacking, how to install wurst client, how install mod, server, hacked, wurst client download, how to download wurst client, minecraft griefing, griefing, tutorial […]
0
TwitLonger — When you talk too much for Twitter
http://www.twitlonger.com – February 17
[…] or dignity when being apart of servers including: Putting racial slurs, and pretend-having your server hacked, and a bunch of other annoying mischievous things (see here: https://i […]
0
Pune: NCP accuses PCMC officials, BJP of multi-crore fraud in name of setting Covid care centres | Cities News,
indianexpress.com – February 16
[…] Read |Pune-based private company’s server hacked, duped of Rs 1 […]
4
Quick tutorial CSS tip: How to show source code the easy way – DEV
dev.to – November 24, 2020
[…] I did use this in HTML slidedecks in the past with the result of getting my server hacked […]
N/A
The downfall of firewalls. Leveraging Crowd Power to recreate… | by philippe humeau | Nov, 2020
crowdsecurity.medium.com – November 17, 2020
[…] An IP that was behaving aggressively yesterday was probably used by a server hacked by someone recently […]
N/A
It: Gaiba municipality central server hacked
http://www.databreaches.net – November 11, 2020
The following is a Google translation: The Municipality of Gaiba informs all interested parties (residents and non-residents) that on the night of 6.11.2020 it…
N/A
Trump Campaign Site Hacked – What We Know & Lessons Learned
http://www.wordfence.com – October 28, 2020
[…] IV: Origin server hacked via FTP or SSH – Low Probability This is the least likely scenario since the attackers would nee […]
N/A
U.S. Center for SafeSport server hacked, sensitive documents potentially exposed –
theathletic.com – October 7, 2020
U.S. Center for SafeSport server hacked, sensitive documents potentially exposed
2
UL Foundation server hacked
http://www.katc.com – September 30, 2020
A server containing UL Foundation data has been hacked, officials said in an email sent to members today. The hack, which was of Blackbaud, a data management software vendor, may have compromised “names, addresses and other contact information” of alumni members, the letter states. The email was sent by John Blohm, vice president of university advancement and CEO of the UL Foundation. “Blackbaud has confirmed that your credit card information, bank account information and Social Security numbers were not compromised, since this database does not store such details,” the letter states. “Further, Blackbaud does not believe the information that was possibly exposed in the breach can be used for identity theft or financial fraud.” The email states that “Blackbaud, in conjunction with the FBI and other law enforcement agencies, conducted a full inquiry and found no evidence that the cybercriminals who gained access to the data shared it in any way. Your information was not made public or otherwise disseminated and was not misused.” It does not say when the hack occurred. The email states that “Blackbaud has already implemented several changes to strengthen its data protection and reduce the risk of future incidents.” Anyone affected doesn’t have to do anything, but it’s always a good idea to “remain vigilant,” the email says.
3
Michigan government server hacked #GSH – Pastebin.com
pastebin.com – August 14, 2020
Michigan government server hacked, over 20+ city/town websites hacked […]
1
Ghost Squad Hackers take over Michigan government websites
http://www.onyxmodsllc.com – August 13, 2020
[…] “Michigan government server hacked, over 20+ city/town websites hacked […]
1
Three Idaho State Websites Are Vandalized by Hackers
http://www.govtech.com – July 28, 2020
[…] “Idaho government server hacked with #FreeAssange message,” the tweet said […]
1
‘Free Julian Assange’: Trio of Idaho state websites taken over by hackers
http://www.eastidahonews.com – July 27, 2020
[…] “Idaho government server hacked with #FreeAssange message,” the tweet said. Idaho government server hacked with #FreeAssange message […]
24
State of Idaho server hacked by ‘ghost squad’
idahonews.com – July 27, 2020
A group calling itself Hacked by Ghost Squad Hackers has apparently hacked a State of Idaho server. There’s a message on the screen that reads, “Free Julian Assange. Journalism is not a crime. ” So far, CBS2 News has confirmed the state’s Parks and Recreation page and the Stem Idaho page have been…
272
Nepal Telecom Server Hacker arrested by CIB
http://www.nepalitelecom.com – July 17, 2020
[…] How was the Nepal Telecom server hacked? According to CIB, Deuja used untraceable internet technology to illegally access the company’ […]
1
‘It was as though we were sitting at the table’ – cartel server hacked – Herald.ie
http://www.herald.ie – July 9, 2020
An encrypted communications server that was hacked by European police forces and led to millions of messages between criminals being intercepted was also used by the Kinahan cartel.
12
Alexandre BLANC Cyber Security posted on LinkedIn
http://www.linkedin.com – June 3, 2020
[…] in/eWq6jZe “THE VOLLGAR CAMPAIGN: MS-SQL SERVERS UNDER ATTACK” Is your server hacked? Check this out, another years old attacks, active since May 2018, uncovered only recently […]
1
Cisco server hacked by exploiting SaltStack Vulnerabilities.
vednam.com – May 31, 2020
Cisco Server Hacked is mainly exploited by the two vulnerabilities and that was mainly fixed.The point of how this fall happens on cisco devices.Read…
1
6 tips on how to secure your email server
hostio.solutions – May 30, 2020
[…] Therefore, having your email server hacked has a lot of risks, each having a different impact: When spam lands in your subscribers’ inboxes it […]
2
Mitigating and securing hacked WordPress sites | Alkanyx Software Marketplace
alkanyx.com – April 13, 2020
[…] The reason I’m writing this article is because a couple weeks ago, I got a staging server hacked, that was hosting some old, un-updated wordpress installations […]
11
AMD’s Big Navi and Xbox Series X GPU ‘Arden’ Source Code Stolen and Leaked
http://www.tomshardware.com – March 26, 2020
[…] ” The hacker claims she found the unencrypted information in a computer/server hacked via exploits […]
2
Charlatans, Conspiracists And The Trump Boys Seize On Iowa Debacle
talkingpointsmemo.com – February 4, 2020
[…] A Short History Of @DNC: – Openly rigged elections/delegates against Bernie in ‘16 – Server hacked, *proving* that DNC rigged elections against Bernie – Paid for foreign interference in 2016 wit […]
80
Rolandsmartin: “1.17 TSU names acting prez; GA election server hacked; Poll: Blacks say #45 is racist; Women’s March”
http://www.pscp.tv – January 18, 2020
1.17 TSU names acting prez; GA election server hacked; Poll: Blacks say #45 is racist; Women’s March…
1
It’s Friday, the weekend has landed… and Microsoft warns of an Internet Explorer zero day exploited in the wild • The Register
http://www.theregister.co.uk – January 18, 2020
[…] ” Georgia election server hacked in 2014 A new revelation has emerged in the battle over paperless voting systems in the US state of […]
8
It’s Friday, the weekend has landed… and Microsoft warns of an Internet Explorer zero day exploited in the wild • The Register
http://www.theregister.com – January 18, 2020
[…] ” Georgia election server hacked in 2014 A new revelation has emerged in the battle over paperless voting systems in the US state of […]
N/A
Special Olympics Hacked for Phishing Emails | | IT Security News
http://www.itsecuritynews.info – December 31, 2019
Special Olympics of New York, a nonprofit organization that provides sports training and competition to more than 67,000 children and adults with intellectual disabilities, had its email server hacked and later used to launch a phishing campaign against previous donors. The malicious email was camouflaged as an alert of an impending transaction that purported to […]   Advertise on IT Security News. Read the complete article: Special Olympics Hacked for Phishing Emails
1
Special Olympics New York Hacked to Send Phishing Emails
http://www.bleepingcomputer.com – December 31, 2019
[…] organization focused on competitive athletes with intellectual disabilities, had its email server hacked around this year’s Christmas holiday and later used to launch a phishing campaign against previou […]
1
Hunter Biden Counterfeiting Involved Burisma, Crowdstrike, Filing Claims
pjmedia.com – December 30, 2019
[…] by mainstream media outlets as a conspiracy theory — that when CrowdStrike investigated the DNC server hacked in 2016, the company took them to Ukraine to hide them […]
821
Hunter Biden Accused of $156M Counterfeiting Scheme With Burisma, CrowdStrike, Legal Filing Claims
pjmedia.com – December 30, 2019
[…] by mainstream media outlets as a conspiracy theory — that when CrowdStrike investigated the DNC server hacked in 2016, the company took them to Ukraine to hide them […]
31
Internet Gov Weekly Brief (W1Y20): UN to draft treaty on cybercrime; California’s new data privacy law; Brazil fines Facebook; Microsoft takes down 50 domains; 18 central banks on digital currencies; ECB announces EUROchain | Internet Governance News
internetgov.news – December 27, 2019
[…] organization focused on competitive athletes with intellectual disabilities, had its email server hacked around this year’s Christmas holiday and later used to launch a phishing campaign against previou […]
13
Remember when MSM tried to claim that Trump being spied on was a “conspiracy theory” – Investment Watch
http://www.investmentwatchblog.com – December 21, 2019
[…] Paid $972,000 To Law Firm That Secretly Paid Fusion GPS In 2016 FBI docs: Study found Clinton email server hacked IG report – www […]
8
Virus Bulletin :: Newsletter
http://www.virusbulletin.com – December 19, 2019
[…] 2019: Stalkerware, VB2019 programme, Ryuk and LockerGoga, Emotet and Trickbot, Ocean Lotus, spam server, hacked home routers, etc […]
1
How to Manually Delete a WordPress Plugin Using FTP
seo-gold.com – December 8, 2019
[…] and someone manages to acquire your Filezilla XML file they have all your login details! I had a server hacked a while ago and reasonably confident they got the login details (they logged directly into site […]

 

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

%d bloggers like this: