X
Tech

Microsoft Exchange zero-day attacks: 30,000 servers hit already, says report

Authorities warn of "widespread domestic and international exploitation of Microsoft Exchange Server vulnerabilities", so get updating that software now.
Written by Liam Tung, Contributing Writer

Four previously unknown or 'zero-day' vulnerabilities in Microsoft Exchange Server are now being used in widespread attacks against thousands of organisations with potentially tens of thousands of organisations affected, according to security researchers.

The bugs are being tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065. Microsoft, which issued emergency patches for last week, attributed the attacks to a newly discovered hacking team it calls Hafnium, most likely a China-backed group. Microsoft said they were "limited targeted attacks" but warned they could be more widely exploited in the near future.   

Also: Check if your systems are vulnerable to Microsoft Exchange Server zero-days using this tool

Since then, the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) has issued an order to agencies to apply the patches for on-premise Exchange systems or to simply disconnect vulnerable servers after seeing "active exploitation" of the vulnerabilities. In other words, patch now or cut off a vital communications tool. 

Microsoft urged Exchange customers, which range from large enterprise to small businesses, to apply the patches immediately because "nation-state actors and criminal groups will move quickly to take advantage of any unpatched systems."

CISA over the weekend warned that it was "aware of widespread domestic and international exploitation" of Microsoft Exchange Server vulnerabilities and urged the scanning of Exchange Server logs with Microsoft's IOC detection tool to help determine compromise. 

History suggests many organizations do not update their software when vulnerabilities are found. Microsoft last year warned Exchange server customers to patch the critical flaw CVE-2020-0688 but found that months afterwards tens of thousands of Exchange servers remained unpatched, despite nation-state attackers exploiting the bug from the outset.

Chris Krebs, the former director of CISA, reckons government agencies and small businesses will be more affected by these attacks than large enterprise. 

He believes the Exchange bugs will disproportionately affect small businesses and organizations in the education sector as well as state and local governments. 

"Incident response teams are BURNED OUT & this is at a really bad time," he wrote. 

The Hafnium attackers deployed "web shells" on compromised Exchange servers for the purpose of stealing data and installing more malware. Web shells are small scripts that provide a basic interface for remote access to a compromised system. 

According to Brian Krebs, author of Krebsonsecurity, the Hafnium hackers have accelerated attacks on vulnerable Exchange servers since Microsoft released the patches. His sources told him that 30,000 organisations in the US have been hacked as part of this campaign. 

SEE: Phishing: These are the most common techniques used to attack your PC

"The intruders have left behind a "web shell," an easy-to-use, password-protected hacking tool that can be accessed over the Internet from any browser. The web shell gives the attackers administrative access to the victim's computer servers," notes Krebs. 

Volexity, a Washington DC-based security firm, said the Hafnium attacks started as early as January 6, 2021. 

Editorial standards