Exchange Mail Server Flaws Disclosed - More Attacks on Government Agencies

  • By Dawna M. Roberts
  • Published: Mar 23, 2021
  • Last Updated: Mar 18, 2022

 Directly after Microsoft revealed four new zero-day flaws in Microsoft Exchange, Chinese hacker groups started scrambling to find vulnerable machines, and the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency warning of “active exploitation.”

ESET cybersecurity company noted that these vulnerabilities are being exploited not only by a hacker grown known as HAFNIUM but also LuckyMouse, Tick, and Calypso targeting servers located in the U.S., Europe, Asia, and the Middle East. Another threat researcher group estimates around 2,000 vulnerable Microsoft Exchange Servers.

Data Breach Today reported that;

“While Microsoft has said that a Chinese-linked hacking group that has been exploiting the vulnerabilities in Exchange is known to target infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks and non-government organizations, FireEye analysts note that other groups appear to have set their sights on local government networks.”

What is Microsoft Doing About It?

Microsoft first learned about the zero-day exploits on January 5th. Since then, at least ten hacker groups have dug in using these bugs to infiltrate government agencies, corporations, and medical providers. From research performed by ESET, it appears that the threat actors knew about the exploits even before Microsoft did.

Microsoft issued patches to fix the four vulnerabilities this past week. However, not all servers have received the update yet leaving some customers at risk. However, on March 4th, two days after Microsoft issued the patch, new attacks were noted by Data Breach Today:

  • “Tonto Team, also known as CactusPete, hacking email servers of a procurement firm and a consulting company specializing in software development and cybersecurity, both based in Eastern Europe.
  • An unknown group using the Opera browser to target about 650 servers, mostly in the U.S., Germany, the U.K., and other European countries, and then install the penetration testing tool Cobalt Strike.
  • An unknown group installed web shells in four email servers in Asia and South America that, in turn, downloaded variants of the IIS backdoor, which is a rootkit for Microsoft Internet Information Services.
  • The Mikroceen APT group, aka Vicious Panda, on March 4, compromising the Exchange server of a utility company in Central Asia and injecting versions of the password-grabbing Mimikatz tool.
  • The DLTMiner gang on March 5 deploying PowerShell downloaders on email servers that were previously targeted using Exchange vulnerability exploits. ESET theorizes that DLTMiner is hijacking web shells installed by other threat groups.”

Help for Victims

Data Breach Today lists the four new vulnerabilities “Previously, ESET reported that about five APT groups have been exploiting the four Exchange vulnerabilities -  CVE-2021-26855CVE-2021-26857CVE-2021-26858, and  CVE-2021-27065  - but had not named the allegedly involved groups.”

In the ESET report, they noted that at least 5,000 government and private email accounts in 115 countries had been hacked using these flaws. Another IT research firm says it has a list of 86,000 Microsoft Exchange Servers worldwide that have been targeted.

According to Data Breach Today, “To assist victims, Unit 221B has created a web-based service called  Check My OWA  - for Outlook Web Access or Outlook Web App - designed to help organizations identify whether their email systems were infected in the first wave of attacks.”

How to Keep Microsoft Exchange Safe

The best way to keep your Microsoft Exchange Server safe is to update it regularly with security patches. Stay on top of cybersecurity news and watch for any zero-day flaws or other vulnerabilities discovered and monitor your corporate network 24/7 with a particular interest in any intrusions or unusual activity in email accounts.
About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close