Attackers have begun to deploy ransomware on Microsoft Exchange Servers compromised by the ProxyLogon exploits.

Dark Reading Staff, Dark Reading

March 12, 2021

2 Min Read

Attackers have begun to utilize the recently patched Microsoft Exchange Server vulnerabilities to deploy ransomware onto compromised servers, Microsoft reports.

The news emerged late last night. Phillip Misner, a member of Microsoft's security research team, tweeted about the new ransomware family tracked as Ransom:Win32/DoejoCrypt.A and nicknamed "DearCry," which is using the Microsoft Exchange vulnerabilities to target customers.

Michael Gillespie, creator of the ID-Ransomware ransomware identification website, tweeted about an increase in submissions with ".CRYPT" and filemarker "DEARCRY!" coming from the IPs of Exchange servers from the US, Canada, and Australia. Submissions of new ransomware notes and encrypted files to the system began March 9, Gillespie told BleepingComputer. 

The idea of ransomware taking advantage of compromised Exchange servers has been a concern since attack activity ramped up following Microsoft's patch release. Ilia Kolochenko, founder and CEO of ImmuniWeb, says modern criminals are quick to launch large exploitation campaigns for all major vulnerabilities in a sufficient number of production systems.

"Some cybergangs gather terabytes of OSINT intelligence about Internet software, and once there is a zero-day, they sell compiled lists of IP addresses or URLs known to run the vulnerable software to other gangs," he explains.

This boosts the speed and efficient of exploitation, he continues. Combined with ransomware, these attack campaigns bring "huge and easy profits" to adversaries.

In another update related to the Exchange server attacks, Microsoft is reportedly investigating how the limited and targeted attacks it detected in January and February quickly evolved into a widespread global campaign a week before it was due to release security fixes. The Wall Street Journal reports investigators are focused on whether a Microsoft partner, with whom the company shared information about the vulnerabilities, either accidentally or purposefully leaked it to other groups. 

Investigators with other security firms claim some tools used in this "second wave" of the attack are similar to proof-of-concept attack code that Microsoft shared with antivirus companies and security partners on Feb. 23. 

Read more details about the DearCry ransomware here.

 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights