Microsoft is urging customers to apply security updates to protect against a new vulnerability in Exchange Server that the company says is actively being exploited by a China-backed hacking group.
Tom Burt, Microsoft’s corporate vice president for customer security and trust, wrote in a Tuesday blog that the group – which the company is calling Hafnium – targets entities in the U.S. to exfiltrate information from several industry sectors, including infectious disease researchers, law firms, higher education, defense, political think tanks and others.
The group conducts its operations primarily from leased virtual private servers in the U.S.
According to Burt, Hafnium has been exploiting a previously unknown vulnerability in Exchange Server software. Microsoft’s security experts say the attacks target on-premises versions of Microsoft Exchange Servers which enabled access to email accounts, and allowed installation of additional malware to facilitate long-term access to victim environments.
Hafnium first gains access to an Exchange Server either with stolen passwords or by using the vulnerabilities to disguise itself as a legitimate user. Then, the group creates web shells to control the compromised server remotely. Lastly, it uses that remote access from U.S.-based private servers to steal data.
According to a Microsoft security blog, the initial attack requires the ability to make an untrusted connection to Exchange server port 443. That can be mitigated by restricting untrusted connections or by setting up a VPN to separate the Exchange server from external access.
However, that will only protect against the initial part of the attack. Other portions of the attack chain can be triggered if an attacker already has access or can convince an administrator to run a malicious file, according to Microsoft.
The vulnerabilities are tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 and are used as part of an attack chain.
CVE-2021-26855 is a server-side request forgery (SSRF) vulnerability in Exchange which allowed the attacker to send arbitrary HTTP requests and authenticate as the Exchange server.
CVE-2021-26857 is an insecure deserialization vulnerability in the Unified Messaging service. Insecure deserialization is where untrusted user-controllable data is deserialized by a program. Exploiting this vulnerability gave HAFNIUM the ability to run code as SYSTEM on the Exchange server. This requires administrator permission or another vulnerability to exploit.
CVE-2021-26858 is a post-authentication arbitrary file write vulnerability in Exchange. If HAFNIUM could authenticate with the Exchange server then they could use this vulnerability to write a file to any path on the server. They could authenticate by exploiting the CVE-2021-26855 SSRF vulnerability or by compromising a legitimate admin’s credentials.
CVE-2021-27065 is a post-authentication arbitrary file write vulnerability in Exchange. If HAFNIUM could authenticate with the Exchange server then they could use this vulnerability to write a file to any path on the server. They could authenticate by exploiting the CVE-2021-26855 SSRF vulnerability or by compromising a legitimate admin’s credentials.
After exploiting those vulnerabilities to gain initial access, Hafnium deployed web shells on the compromised server that allow attackers to steal data and perform additional functions that lead to further compromise.
Read Microsoft’s security blog about how to look for indicators of compromise.
According to Burt, these exploits are not believed to be connected to the SolarWinds attackers, who are alleged to be based in Russia.
Related: Cybersecurity Training For End Users Needs To Evolve
According to cybersecurity firm Volexity, these attacks appear to have started as early as Jan. 6, when Microsoft and the rest of the IT world was busy investigating the SolarWinds compromise and political activities dominated the news cycle.
The company said it detected anomalous activity from two of its customers’ Exchange servers, and identified a large amount of data being sent to IP addresses not tied to legitimate users.
A closer inspection of the IIS logs from the Exchange servers revealed rather alarming results. The logs showed inbound POST requests to valid files associated with images, JavaScript, cascading style sheets, and fonts used by Outlook Web Access (OWA). It was initially suspected the servers might be backdoored and that webshells were being executed through a malicious HTTP module or ISAPI filter. As a result, Volexity started its incident response efforts and acquired system memory (RAM) and other disk artifacts to initiate a forensics investigation. This investigation revealed that the servers were not backdoored and uncovered a zero-day exploit being used in the wild.
According to Volexity, the attacker was exploiting a zero-day server-side request forgery in Exchange. That allowed the attacker to steal the full contents of several user mailboxes.
The company, along with cybersecurity firm Dubex, notified Microsoft about the exploits, Burt wrote.
“We need more information to be shared rapidly about cyberattacks to enable all of us to better defend against them,” Burt wrote. “That is why Microsoft President Brad Smith recently told the U.S. Congress that we must take steps to require reporting of cyber incidents.”
If you enjoyed this article and want to receive more valuable industry content like this, click here to sign up for our digital newsletters!
Leave a Reply