CybersecurityNews

Microsoft Exchange vulnerabilities and challenges

Following the reporting of the Microsoft Exchange vulnerabilities and the out-of-band release of security patches on March 2, a growing number of new adversaries are exploiting these bugs to launch attacks. Last week Sophos reported on attacks by DearCry ransomware.

Sophos has now published “Black Kingdom Ransomware Begins Appearing on Exchange Servers,” detailing Black Kingdom ransomware that has been targeting Exchange servers that remain unpatched against the ProxyLogon vulnerabilities.

Some of the key findings are summarized in the following commentary from Mark Loman, a ransomware expert at Sophos and director, engineering technology office.

If you are writing a story about Black Kingdom (or “Black KingDom RansmWere” according to the ransom note), ProxyLogon, or other ransomware attacks, please feel free to use Mark’s comments. We can also arrange an interview with Loman and other threat experts, as needed.

“It’s been three weeks since the release of security patches for the ProxyLogon vulnerabilities, and adversaries are racing against time to target still unpatched Exchange servers. As we saw with DearCry ransomware, this can lead to the release of prototype, rushed or poor quality code created by less experienced developers. Today we report on another example of this, perpetrated by the operators behind Black Kingdom ransomware.

“The Black Kingdom ransomware targeting unpatched Exchange servers has all the hallmarks of being created by a motivated script-kiddie. The encryption tools and techniques are imperfect but the ransom of $10,000 in bitcoin is low enough to be successful. Every threat should be taken seriously, even seemingly low-quality ones.

“Defenders should take urgent steps to install Microsoft’s patches to prevent exploitation of their Exchange Server. In addition, the Exchange server should be scanned for web shells that allow attackers run commands on the server. If this is not possible, the server should be disconnected from the internet or closely monitored by a threat response team.” – Mark Loman, director, engineering technology office, Sophos.

“Four zero-day vulnerabilities in Exchange Server have been exploited in the wild by a nation-state threat actor called HAFNIUM. The fact that Microsoft chose to patch these flaws out-of-band rather than include them as part of next week’s Patch Tuesday release leads us to believe the flaws are quite severe even if we don’t know the full scope of those attacks.

“While Microsoft says that HAFNIUM primarily targets entities within the United States, other researchers say they have seen these vulnerabilities being exploited by different threat actors targeting other regions.

“Based on what we know so far, exploitation of one of the four vulnerabilities requires no authentication whatsoever and can be used to potentially download messages from a targeted user’s mailbox. The other vulnerabilities can be chained together by a determined threat actor to facilitate a further compromise of the targeted organization’s network.

“We expect other threat actors to begin leveraging these vulnerabilities in the coming days and weeks, which is why it is critically important for organizations that use Exchange Server to apply these patches immediately.” –Satnam Narang, Staff Research Engineer, Tenable

Related posts

IceWarp Appoints Comprint Tech Solutions as its SMB Distribution Partner

adminsmec

Omen X 2S: World’s first dual-screen gaming laptop introduced by HP in India

adminsmec

Iris Global supplies Gujarat Refineries Dell Storage and Servers worth Rs 8 Cr thru Surat Partner

adminsmec
x