LockBit affiliates compromise Microsoft Exchange servers to deploy ransomware

Pierluigi Paganini October 12, 2022

Lockbit ransomware affiliates are compromising Microsoft Exchange servers to deploy their ransomware, experts warn.

South-Korean cybersecurity firm AhnLab reported that Lockbit ransomware affiliates are distributing their malware via compromised Microsoft Exchange servers.

In July 2022, two servers operated by a customer of the security firm were infected with LockBit 3.0 ransomware. 

Threat actors initially deployed web shell on a compromised Exchange server, then it took just 7 days to escalate privileges to Active Directory admin and stole roughly 1.3 TB of data before encrypting systems hosted in the network.

According to the researchers, the attackers allegedly exploited a zero-day vulnerability in Microsoft Exchange Server. 

“Looking at the Microsoft Exchange Server vulnerability history, the remote code execution vulnerability was disclosed on December 16, 2021 (CVE-2022-21969), the privilege escalation vulnerability was disclosed in February 2022, and the most recent vulnerability was on June 27. Information Disclosure Vulnerability vulnerability. That is, among the vulnerabilities disclosed after May, there were no reports of vulnerabilities related to remote commands or file creation.” reads the report published by AhnLab. “Therefore, considering that WebShell was created on July 21, it is expected that the attacker used an undisclosed zero-day vulnerability. 

The experts argued that the attackers likely did not exploit recently disclosed CVE-2022-41040 and CVE-2022-41082 vulnerabilities.

Some prominent experts, including the popular Kevin Beaumont said that he is not convinced it’s a zero-day.

https://twitter.com/GossiTheDog/status/1579799118779514882

The vulnerability researcher Will Dormann pointed out that the report doesn’t include evidence of exploiting of a new zero-day vulnerability.

Bleeping Computer pointed out that at least three vulnerabilities in Microsoft Exchange, discovered by Zero Day Initiative vulnerability researcher Piotr Bazydlo, have yet to be patched.

The three issues, tracked by ZDI as ZDI-CAN-18881ZDI-CAN-18882, and ZDI-CAN-18932, were reported on September 20, 2022.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Lockbit)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment