+49 7131 / 1226 – 500 info@dataglobal.com

Outlook security vulnerability: Microsoft reports 3 hacker attacks in February 2024

Zero-day attacks on Microsoft Outlook

In February, Microsoft confirmed three incidents in which hackers were able to circumvent the integrated security mechanisms. Malicious emails reached the inboxes of many Microsoft users via Outlook.

Outlook vulnerability: Microsoft reports multiple zero-day attacks

We already reported on the CVE-2024-21413 vulnerability in Microsoft Outlook in our previous news article. Shortly after this incident, Microsoft reported two further hacker attacks in February. The first was a critical vulnerability in the Outlook Exchange server, which was exploited as a zero-day. The second was a Windows Defender bug that allowed the already known criminal group “Water Hydra Group” to inject a Trojan.

 

CVE-2024-21410: Exchange bug used as zero-day

On 14.02. Microsoft announced in a security advisory that a critical vulnerability in Exchange Server had been exploited for a large-scale zero-day attack. The vulnerability is named CVE-2024-21410 and was fixed as part of Patch Tuesday in February.

The vulnerability allowed attackers to take control of a network device and authenticate themselves as an authorized user to an NTLM relay server. This made it possible to extend the rights and carry out operations on the Exchange server on behalf of the victim.

Official announcement from Microsoft: CVE-2024-21410 – Security Update Guide – Microsoft – Privilege escalation vulnerability in Microsoft Exchange Server

Outlook security vulnerability

Water Hydra Group: Hackers infiltrate malware via Windows Defender Zero-Day

The Water Hydra Group exploited a Microsoft vulnerability(CVE-2023-36025), which was actually patched in November 2023 and allowed Windows security queries to be bypassed when opening URL files. The vulnerability was then exploited to install the malware Phemedrone, which was designed to steal information from users.

This zero-day vulnerability has now been used again by the Water Hydra Group to carry out attacks on financial market players who trade with high stakes on the foreign exchange market. The aim was to steal data or use ransomware at a later date.

The hackers of the Water Hydra Group have already exploited zero-day vulnerabilities in the past, e.g. in the WinRAR software, which has over 500 million users. The cyber criminals attempted to compromise trading accounts with this action.

Official announcement from Microsoft: CVE-2023-36025 – Security Update Guide – Microsoft – Security feature bypass vulnerability in Windows SmartScreen

Is Microsoft software still secure at all?

Microsoft software, especially the Outlook email service, is a popular target for cybercriminals, as the Office package is used by the majority of private individuals and companies worldwide. This is accompanied by the expectation of many people that products manufactured by Microsoft must automatically have a high level of security. However, this is only partially true.

Although Microsoft’s security precautions are by no means inadequate, the company is not a proven email security expert, for example, but an all-rounder in many areas. How the EOP (Exchange Online Protection) anti-spam software integrated in Outlook protects you users from the majority of threats such as phishing, malware and ransomware. However, companies in particular need more far-reaching protection for their email communication in order to adequately safeguard themselves against cyber attacks and data theft.

 

Vulnerabilities in email security with Microsoft 365

Here are three examples of risks that you should be aware of when using Microsoft Outlook.

 

Risk 1: Spam detection rate comparatively low

Microsoft advertises a spam detection rate of 99% for its e-mail security service EOP. Specialized e-mail security solutions, on the other hand, achieve peak values of up to over 99.99%. A clear difference when you consider the daily flood of emails in companies.

 

Risk 2: Spam is mainly only recognized in German and English

In the German terms of use, Microsoft only guarantees the defense against spam in German or English.

 

Risk 3: Low protection against zero-day attacks

Zero-day attacks are new types of spam that cannot be identified at the time of the attack – at least not by conventional anti-spam software such as Microsoft EOP. The risk of (as yet) unknown viruses, which can quickly put companies’ internal IT systems to the test, is correspondingly high.

 

More news

Social engineering – 6 tips on how companies can protect themselves

No matter how good the technical security precautions in companies are: The human factor is often the weakest link in the security chain. In social engineering, cyber criminals exploit this potential vulnerability by faking a personal relationship with the victim in order to carry out their criminal activities. How do you recognize social engineering and how can companies protect themselves and their employees?

read more

Digital document management system – Find out everything you need to know about DMS.

The efficient management of digital documents is a necessity in the modern working world. A digital document management system (or “DMS” for short) is therefore becoming a must-have for companies – and not just for corporations, but also for SMEs. In this article, you will find out what a digital document management system actually is, what functions it fulfills and what advantages it can offer your company.

read more

Managed IT services: Is it worth it for my company? Can I simply outsource my IT?

Managing and monitoring their IT poses challenges for many companies. There is a lack of resources to set up an in-house support team that is up to the task. Managed IT services offer one solution, with external specialists taking over individual IT sub-areas through to complete IT operations. Find out here what Managed IT Services actually are, what advantages they offer and whether the model is also worthwhile for you.

read more

Your Digital Workplace - Solutions

Security

Email Security Cloud

Email Security On-Premise

Workflows

Digital Travel Expense Report

Digital Contract Management

Digital Purchase Requisition

Digital File Solution

Business Process Management

Managed Service

Managed IT Services

Managed Services für ECM

E-invoicing in Italy: The European pioneer in e-invoicing?

In Italy, e-invoicing has been mandatory since 2019 – for both B2B and B2C.
In this blog post, we take a closer look at Italy’s pioneering position and explain what impact this will have on the EU member states.

New AI feature in windream 9

windream 9 uses artificial intelligence (AI) to answer user requests quickly and precisely.

10 facts about eXpurgate – Discover now!

According to the news service "Welt", more than...

Advantages of the e-bill

Electronic invoice processing is not only relevant for legal reasons: It offers companies many advantages.
We explain what these are.

New AI feature in windream 9

Die Version 9 unseres...

dataglobal Group at it-sa for the first time

Integration of mail security and enterprise...

vysoft honored for top service and vision for the future

The to the dataglobal Group Provider from...

Phishing Mail Report July/August 2024

Welcome to the Phishing Mail Report for July/August 2024.
This month, we have once again compiled some exciting cases.

Content & News Hub

News

Whitepaper

Success Stories

Know - what is...?

Press

Events