Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Trustwave's Action Response to the Microsoft Exchange Server Zero-Day Vulnerabilities and Attacks

UPDATES

This blog post was updated March 17 to include information on new Trustwave IDS updates and the Microsoft Exchange On-Premises Mitigation Tool.

This blog post was updated March 9 to include more information about Trustwave network scanner protections available.


What Happened:

Microsoft patched four zero-day vulnerabilities in Microsoft Exchange Server on March 2.

The Microsoft Exchange Server versions affected by these vulnerabilities are:

  • Exchange Server 2013
  • Exchange Server 2016
  • Exchange Server 2019
  • Note: Exchange Online is not affected

The vulnerabilities patched were CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065.

A Microsoft report indicated that the named vulnerabilities were being exploited in the wild by a new threat actor group Microsoft named HAFNIUM. According to Microsoft, HAFNIUM is a group assessed to be state-sponsored and operating out of China, based on observed victimology, tactics and procedures.

Per Microsoft’s report, "In the attacks observed, the threat actor used these vulnerabilities to access on-premises Exchange servers which enabled access to email accounts, and allowed installation of additional malware to facilitate long-term access to victim environments."

On March 5, the scope of these attacks was reported by cybersecurity journalist Brian Krebs to be more widespread – at least 30,000 organizations across the United States and 100,000 organizations globally could be affected. Threat actors outside of HAFNIUM have also been reported to be attempting to exploit the zero-day vulnerabilities. The investigations into the attack scope are ongoing. At the time of this writing, Microsoft has not yet confirmed the full scope of the attacks.

Trustwave is not affected by these vulnerabilities and maintains its diligent and aggressive patch management program. Trustwave is continuing to conduct diligent investigations in order to further determine customer impact.

Recommendations and Resources:

  • We recommend that all users of the affected products patch immediately. Patches can be found on Microsoft’s website: March 2021 Exchange Server Security Updates
  • On March 16, Microsoft released a new, one-click mitigation tool, Microsoft Exchange On-Premises Mitigation Tool, to help customers who do not have dedicated security or IT teams to apply these security updates. 
  • Per Microsoft: "For customers that are not able to quickly apply updates, we are providing the following alternative mitigation techniques to help Microsoft Exchange customers who need more time to patch their deployments and are willing to make risk and service function trade-offs."
  • This Microsoft blog contains additional information and details on the Nmap script to help you discover vulnerable servers within your infrastructure.
  • This Microsoft blog on HAFNIUM, the threat actor exploiting these zero-day vulnerabilities, contains indicators of compromise (IOCs).
  • The Cybersecurity and Infrastructure Security Agency (CISA) has also published an alert that includes guidance, mitigations and threat actor tactics, techniques and procedures.
  • On April 13, Microsoft released additional Exchange Server security updates after more vulnerabilities were found in Exchange Server 2013, 2016 and 2019. If you are using a named affected version of Microsoft Exchange Server, please update.
  • Microsoft has produced an additional series of security updates (SUs) that can be applied to some older and unsupported Microsoft Exchange Server Cumulative Updates (CUs). Per Microsoft, the availability of these updates does not mean that you don’t have to keep your environment current. This is intended only as a temporary measure to help you protect vulnerable machines right now. Users still need to update to the latest supported CU and then apply the applicable SUs.

More Security Actions Implemented by Trustwave:

  • Trustwave continues to aggressively seek for the addresses, directory structure, file names and file hashes associated with the hack within historical logs and hosts for MDR customers.
  • We recommend that all organizations aggressively apply endpoint detection and response (EDR) solutions across their entire environments in order to have full visibility into whether attackers are moving laterally inside the organization.
  • Trustwave has released rules updates for ModSecurity. The new rules are:
    • Microsoft Exchange Server - Post-Auth Arbitrary File Write to RCE CVE-2021-26855
    • Microsoft Exchange Server - Unauthenticated SSRF with proxylogon to Authentication Bypass to RCE CVE-2021-26855
    • Microsoft Exchange Server - Unauthenticated SSRF with anonresource to Authentication Bypass to RCE CVE-2021-2685
  • On March 9, Trustwave released an update for its Automated Vulnerability Management network scanners to detect the presence of the relevant Microsoft Exchange Server vulnerabilities.
  • On March 11, Trustwave pushed an IDS release with the following signatures related to Microsoft Exchange Server attacks:
    •   6 new SLR Rules for Hafnium (MS Exchange Hafnium)
      • Triggers on multiple methods for detection including: HTTP POST requests seen in Hafnium SSRF attacks and ASP webshell requests including network artifacts, as well as hardcoded and variable filenames
    • 4 new SLR Rules for other webshells (SportsBall, China Chopper, etc.); (MS Exchange Hafnium)
      • Triggers on known network artifacts for the webshells: SportsBall, China Chopper and reGeorg v1 and v2
    • 1 new ET Rule for SportsBall webshell (MS Exchange Hafnium)
      • An Emerging Threats signature covering SportsBall
  • If you suspect you’ve been compromised, Trustwave Digital Forensics and Incident Response (DFIR) team can help. Click here to get in touch with this team immediately and for guidance on what initial steps to take.

Latest SpiderLabs Blogs

Ukrainian Intelligence Claims Successful Compromise of the Russian Ministry of Defense

On March 4, 2024, the Telegram channel of the Main Directorate of Intelligence of the Ministry of Defense of Ukraine (GUR) was updated with assertions that they executed a successful cyberattack...

Read More

Cost Management Tips for Cyber Admins

As anyone who has filled out an expense report can tell you, cost management is everyone's responsibility. Organizations must apply a careful balance of budget planning and expenditures that are in...

Read More

Resurgence of BlackCat Ransomware

Updated March 8: Based on our experience, we believe that BlackCat's claim of shutting down due to law enforcement pressure is a hoax. We anticipate their return under a new guise or brand after...

Read More