Recently, Microsoft's Defender ATP Research Team issued guidance relating to defending against attacks that target Exchange servers.

They are coming under increasing attack based on the latest Microsoft statistics, which show a marked increase in the use of web shells on on-premises Exchange servers.

The company is currently tracking multiple ongoing attacks, some of which are using fileless techniques. That adds an additional layer of complexity when it comes to detecting and preventing attacks.

According to the advisory issued by Microsoft, the recent campaigns:

"...exploit a remote code execution vulnerability affecting the underlying Internet Information Service (ISS) component of a target Exchange server.

...This is an attacker's dream: directly landing on a server and, if the server has misconfigured access levels, gain system privileges...In many cases, after attackers gain access to an Exchange server, what follows is the deployment of web shell into one of the many web-accessible paths on the server."

Web shells are versatile, highly customizable tools hackers deploy on compromised servers to not only gain, but also to maintain their access. They are used to remotely execute arbitrary commands and code, deliver a wide range of malicious payloads and to move laterally within the network to other devices.

Microsoft said that the most recent spate of attacks are specifically targeting vulnerabilities like CVE-2020-0688. If there's a silver lining to be found, it lies in that there are already security patches available that protect against the most commonly used exploits in the recent string of attacks.

Unfortunately, those patches are unevenly applied across the Enterprise landscape, which leaves a significant percentage of corporate Exchange servers vulnerable to attack. Based on the latest company statistics released at the time this piece was written, although the patch has been available for some weeks, 82.5 percent of all Exchange servers were as yet unprotected. If yours is among that number, the fix is easy.

Used with permission from Article Aggregator