Microsoft: Hackers are Using Malicious IIS Extensions to Backdoor Exchange Servers

According to Microsoft, hackers are exploiting the IIS web servers to install backdoors and steal credentials in their latest campaign. Microsoft 365 Defender Research Team has published a report revealing that hackers are now using Microsoft’s Internet Information Services (IIS) extensions as a backdoor to infiltrate its servers and hide deep into the system to ensure persistence on the device.

Read full article on HackRead

 


Date:

Categorie(s):