Cybercrime

Hackers Deploying Backdoors on Exchange Servers via ProxyShell Vulnerabilities

Threat actors have started exploiting the recently disclosed Microsoft Exchange Server vulnerabilities to deliver web shells that give them access to the compromised system.

<p><strong><span><span>Threat actors have started exploiting the recently disclosed Microsoft Exchange Server vulnerabilities to deliver web shells that give them access to the compromised system.</span></span></strong></p>

Threat actors have started exploiting the recently disclosed Microsoft Exchange Server vulnerabilities to deliver web shells that give them access to the compromised system.

Orange Tsai, principal researcher at security consulting firm DEVCORE, recently disclosed the details of three Exchange vulnerabilities that can be exploited by remote, unauthenticated attackers to take control of vulnerable servers.

The flaws are identified as CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207, and they are collectively tracked as ProxyShell. Microsoft released patches in April, after Orange Tsai demonstrated the flaws at the Pwn2Own hacking competition, but the tech giant only released advisories in May and July.

“When chained, these vulnerabilities allow the attacker to bypass ACL controls, send a request to a PowerShell back-end, and elevate privileges, effectively authenticating the attacker and allowing for remote code execution,” cybersecurity company Rapid7 explained in a blog post.

Shortly after Orange Tsai disclosed the technical details of the ProxyShell attack at the Black Hat and DEF CON conferences last week, hackers started scanning the internet for vulnerable Exchange servers. Tens of thousands of affected devices are exposed on the web.

And now attackers appear to have started delivering malicious payloads. Researchers Rich Warren and Kevin Beaumont reported on Thursday that their honeypots had recorded attempts to deploy web shells through the ProxyShell vulnerabilities.

“They’re backdooring boxes with webshells that drop other webshells and also executables that periodically call out,” Beaumont explained.

Web shells give the attackers remote access to the compromised servers, but it’s unclear what their goals are.

Advertisement. Scroll to continue reading.

It’s worth noting that the Exchange vulnerabilities tracked as ProxyLogon, which Orange Tsai found during the same research project and disclosed earlier this year, have been exploited by both profit-driven cybercriminals and state-sponsored threat actors, for various purposes.

Threat intelligence firm Bad Packets said on Thursday that it continued to see mass scanning activity looking for Exchange servers exposed to ProxyShell attacks.

Warren, Beaumont and others have made available indicators of compromise (IOCs) that can be used to detect ProxyShell attacks.

Related: U.S., Allies Officially Accuse China of Microsoft Exchange Attacks

Related: CISA Details Malware Found on Hacked Exchange Servers

Related: Over 80,000 Exchange Servers Still Affected by Actively Exploited Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version