A security company, Varonis, has shared some details for the ongoing attacks targetting Microsoft Exchange Server instances through three different ProxyShell vulnerabilities: CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207. The first two of the vulnerabilities are rated at 9.8 while the last one is at 7.2 on the CVSS system. Those vulnerabilities were supposedly fixed in May 2021. However, after its details were shared in August 2021, many ransomware groups have begun abusing it, including Conti, Cuba, and more.
Hive, a Ransomware-as-a-Service
The recent attacks Varonis points out utilize the ProxyShell flaws to deploy Hive; a ransomware-as-a-service model enabling its affiliates to utilize as they desire. The current variant is used by disabling security measures to extract sensitive data and encrypt files.
After its initial access to gain access, attackers put a backdoor utilizing ProxyShell to a publicly accessible directory on the Exchange server. In the next phase, PowerShell code downloads stagers from a C2 server associated with the Cobalt Strike framework to be executed directly in the memory.
Threat actors then gain system-level privileges by creating a new admin user named user. At this point, it will invoke Mimikatz to view and save the domain administrator NTLM hash. The attackers will reuse this hash for the pass-the-hash attack to take control of the domain admin account. After this phase, the threat actors begin scanning for sensitive information such as files containing password in their names. Then, they deliver a malware named Windows.exe and execute it to encrypt files.
Patch the Exchange servers immediately
The researchers of Varonis advise admins to patch the Exchange server to the latest versions and to use complicated passwords to be changed periodically. The additional measures to secure the Exchange server from ProxyShell/Hive attacks are listed below:
- Use the Microsoft LAPS solution to revoke local admin permissions from domain accounts (the principle of least privilege) and regularly check for and remove inactive user accounts.
- Block SMBv1 usage and use SMB signing to protect against pass-the-hash attacks.
- Restrict access to the minimum required for the employee’s role.
- Detect and automatically prevent access control changes that violate your business rules.
- Train employees in security principles and make sure employees receive security awareness training as a part of your cyber security plans.
- Establish basic security practices, and set rules of behavior describing how to handle and protect the organization and customer information and other vital data.