Microsoft Exchange servers are still suffering cyberattacks - so patch now

An abstract image of padlocks overlaying a digital background.
(Image credit: Shutterstock)

Cybersecurity researchers have discovered a new malicious campaign that attempts to exploit the already-fixed ProxyShell vulnerability in Microsoft Exchange email servers  together with the Windows PetitPotam vulnerability, once again highlighting the importance of patching vulnerabilities in critical components.

The new campaign that hopes to find unpatched vulnerable hosts in order to deploy a variant of the Babuk ransomware was unearthed by researchers at the Cisco Talos threat intelligence group with the help of Cisco Secure product telemetry.

“We assess with moderate confidence that the initial infection vector is exploitation of ProxyShell vulnerabilities in Microsoft Exchange Server through the deployment of China Chopper web shell,” share the researchers.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

According to the researchers, the campaign is predominantly finding vulnerable servers in the US, with a smaller number of infections also cropping up in the UK, Germany, Ukraine, Finland, Brazil, Honduras, and Thailand. 

Unusual infection chain

The researchers note that the threat actor behind this campaign, sometimes referred to as Tortilla, is using a somewhat unusual infection chain.

It first uses an intermediate unpacking module that is hosted on a pastebin.com clone called pastebin.pl. This intermediate unpacking stage is first downloaded in memory before the final payload is executed. 

Analyzing the attack, the researchers note that the downloader runs an obfuscated PowerShell command to connect and fetch another module from the actor's infrastructure, which appears to be hosted in Russia. 

The PowerShell command also executes an Antimalware Scan Interface (AMSI) bypass to circumvent endpoint protection, before it finally deploys the Babuk ransomware.

“The leak of the Babuk builder and its source code in July have contributed to its wide availability, even for the less experienced ransomware operators, such as Tortilla,” conclude the researchers, asking users to implement a layered defense security in order to catch such attacks in its infancy.

Keep vigil on your computers with the help of the best endpoint protection tools, and make sure you use these best backup software to recover your data

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.