Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Microsoft Ships One-Click Mitigation Tool for Exchange Attacks

Microsoft Exchange Vulnerabilities

Microsoft Exchange Vulnerabilities

Microsoft’s scramble to address the fallout from the zero-day attacks against on-prem Exchange Server installations continued this week with the release of a one-click mitigation tool help businesses contain the damage.

The new Exchange On-premises Mitigation Tool (EOMT) is aimed at companies without dedicated security or IT teams to manage patching and post-incident forensics.

Microsoft said the tool has been tested across Exchange Server 2013, 2016, and 2019 deployments and is meant to be “an interim mitigation for customers who are unfamiliar with the patch/update process or who have not yet applied the on-premises Exchange security update.”

The EOMT has been combined with the Microsoft Safety Scanner to automatically mitigate the dangerous CVE-2021-26855 vulnerability on any Exchange server on which it is deployed. 

“This tool is not a replacement for the Exchange security update but is the fastest and easiest way to mitigate the highest risks to internet-connected, on-premises Exchange Servers prior to patching,” Microsoft warned.

Here’s the latest list of Redmond’s recommendations:

• Download the EOMT tool.

• Run it on Exchange servers immediately.

Advertisement. Scroll to continue reading.

• Follow the more detailed guidance here to ensure that your on-premises Exchange is protected.

• If you are already using Microsoft Safety Scanner, it is still live and Microsoft recommends keeping this running as it can be used to help with additional mitigations.

SecurityWeek has compiled a list of resources to help incident response teams and IT administrators respond to this global incident:

ProxyLogon — the researchers who reported some of the actively exploited vulnerabilities to Microsoft have named the issues ProxyLogon and have set up a dedicated website. They plan on publishing a technical paper in the future.

CISA advisory with instructions on how organizations can conduct a forensic analysis if they see evidence of compromise. 

CISA Emergency Directive with instructions for federal agencies, including for identifying potential compromises, conducting a forensic investigation, and responding to an incident. 

Huntress has been tracking attacks and vulnerable servers. The company has shared some recommendations for MSPs and technical information on the attacks. 

Joint advisory from CISA and FBI containing information on targeted sectors, attack techniques, mitigations, as well as technical details for detecting exploitation and attacker activities. 

Praetorian has reproduced the Exchange exploit chain and it has shared detailed technical information on the vulnerabilities. 

Unit 221B provides an online tool named Check My OWA, which is designed to “aid victim notification based on lists of compromised Exchange servers with Outlook Web Access(OWA) enabled, which were obtained from perpetrators of this mass breach event.”

Indicators of compromise (IOC) and other threat hunting resources

Volexity has shared information on the Exchange exploits, post-exploitation activity observed in attacks, and IOCs.

Microsoft provides technical details on the attacks it observed, instructions for checking if a system has been compromised, host IOCs, endpoint and Azure detections, and advanced hunting queries.

FireEye has shared information on attacks targeting Exchange servers, investigation tips and technical IOCs.

Scripts from Microsoft for checking IOCs related to the China-linked threat actor HAFNIUM, and for detecting malicious files on Exchange servers.

Pwndefend has made available a list of bad IP addresses, as well as an IOC hunting script that should provide a more detailed view in some areas.

Latvia’s CERT-LV has released a script that detects web shells dropped on Exchange servers following successful exploitation of the vulnerabilities. 

Tools and other resources for defenders

Nmap script made by researcher Kevin Beaumont can be used to scan a network for potentially vulnerable Microsoft Exchange servers.

DomainTools has conducted an analysis of the attacks and has shared some recommendations for network detection. 

RelatedOver 80,000 Exchange Servers Still Affected by Critical Vulnerabilities

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.