Cybercrime

Ransomware Operators Start Targeting Microsoft Exchange Vulnerabilities

In addition to state-sponsored threat actors, the recently disclosed vulnerabilities affecting Microsoft Exchange Server are now being targeted by ransomware operators.

<p><strong><span><span>In addition to state-sponsored threat actors, the recently disclosed vulnerabilities affecting Microsoft Exchange Server are now being targeted by ransomware operators.</span></span></strong></p>

In addition to state-sponsored threat actors, the recently disclosed vulnerabilities affecting Microsoft Exchange Server are now being targeted by ransomware operators.

A total of four critical zero-day vulnerabilities that are collectively referred to as ProxyLogon were patched in Exchange Server at the beginning of this month, and activity surrounding the bugs has only intensified since.

This week, ESET revealed that it has identified at least 10 threat actors that are attempting to exploit these vulnerabilities in their attacks, including Calypso, LuckyMouse (also tracked as APT27), Mikroceen, ShadowPad, Tick (also known as Bronze Butler), Tonto Team (CactusPete), Websiic, Winnti Group (BARIUM, APT41), and DLTMiner.

Some of these threat actors had been targeting the vulnerabilities before Microsoft released patches for them, while others have been picking up exploits for them after that.

Now, security researchers say that ransomware operators too are starting to target these vulnerabilities in their attacks. According to Microsoft security researcher Phillip Misner, the attacks are hands-on-keyboard and not automated.

“Microsoft observed a new family of human operated ransomware attack customers – detected as Ransom:Win32/DoejoCrypt.A. Human operated ransomware attacks are utilizing the Microsoft Exchange vulnerabilities to exploit customers,” Misner said on Twitter.

The ransomware family used in these attacks is also referred to as DearCry, and Microsoft’s researchers are not the only ones to notice the activity.

Thousands of Exchange servers are believed to be vulnerable to attacks, and at least hundreds of them have already been compromised since the attacks started. This week, the FBI and CISA issued a joint advisory to warn of these attacks.

Advertisement. Scroll to continue reading.

“Unfortunately, we recently became aware of several hundred organizations in Switzerland that got compromised by a threat actor that exploited the said vulnerability,” the Swiss Government Computer Emergency Response Team (GovCERT.ch) said earlier this week.

“As a result, we have started informing possible compromised organizations based on information provided to us by trusted third parties,” GovCERT.ch added.

Amid increasingly numerous reports of attacks on Exchange servers, a Vietnamese independent security researcher, Nguyen Jang, this week published proof-of-concept code exploiting the vulnerabilities, only to see it removed from the Microsoft-owned software development platform GitHub several hours later.

“We understand that the publication and distribution of proof of concept exploit code has educational and research value to the security community, and our goal is to balance that benefit with keeping the broader ecosystem safe. In accordance with our Acceptable Use Policies, we disabled the gist following reports that it contains proof of concept code for a recently disclosed vulnerability that is being actively exploited,” a GitHub spokesperson said, responding to a SecurityWeek inquiry.

*updated with GitHub statement

Related: Microsoft Shares Additional Mitigations for Exchange Server Vulnerabilities Under Attack

Related: Disruptions at Pan-American Life Likely Caused by Ransomware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version