Hackers compromised Microsoft Exchange servers at the EU Banking Regulator EBA

Pierluigi Paganini March 08, 2021

The European Banking Authority (EBA) disclosed a cyberattack that resulted in the hack of its Microsoft Exchange email system.

The European Banking Authority announced that it was the victim of a cyber attack against its email system that exploited recently disclosed zero-day vulnerabilities in Microsoft Exchange.

On March 2nd, Microsoft has released emergency out-of-band security updates that address four zero-day issues (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in all supported Microsoft Exchange versions that are actively exploited in the wild.

The IT giant reported that at least one China-linked APT group, tracked as HAFNIUM, chained these vulnerabilities to access on-premises Exchange servers to access email accounts, and install backdoors to maintain access to victim environments. According to Microsoft, the Hafnium APT exploited these vulnerabilities in targeted attacks against US organizations. 

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued the Emergency Directive 21-02 in response to the disclosure of zero-day vulnerabilities in Microsoft Exchange.  The US CISA ordered federal agencies to urgently update or disconnect MS Exchange on-premises installs.

On Sunday, the EU financial regulator disclosed the attack and took offline its email systems in response to the attack as a precautionary measure.

“The European Banking Authority (EBA) has been the subject of a cyber-attack against its Microsoft Exchange Servers, which is affecting many organisations worldwide.” reads a statement published by the EBA. “As the vulnerability is related to the EBA’s email servers, access to personal data through emails held on that servers may have been obtained by the attacker.”

The financial agency has launched an investigation into the incident and notified the relevant authorities, EBA is currently working with a team of forensic experts.

According to the EBA, personal data through emails that were maintained on that compromised the email systems may have been obtained by the attacker.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, EBA)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment