Threat actors are probing Microsoft Exchange servers for ProxyShell flaws

Threat actors are actively scanning for the Microsoft Exchange ProxyShell RCE flaws after technical details were released at the Black Hat conference.

Threat actors started actively scanning for the Microsoft Exchange ProxyShell remote code execution flaws after researchers released technical details at the Black Hat hacking conference.

ProxyShell is the name of three vulnerabilities that could be chained by an unauthenticated remote attacker to gain code execution on Microsoft Exchange servers.

The three vulnerabilities used in ProxyShell attacks are:

CVE-2021-34473 – Pre-auth Path Confusion leads to ACL Bypass (Patched in April by KB5001779)CVE-2021-34523 – Elevation of Privilege on Exchange PowerShell Backend (Patched in April by KB5001779)CVE-2021-31207 – Post-auth Arbitrary-File-Write leads to RCE (Patched in May by KB5003435)The vulnerabilities are exploited remotely through Microsoft Exchange’s Client Access Service (CAS) running on port 443 in IIS.

The vulnerabilities were discovered by security Researcher Tsai orange from Devcore, the issues were awarded $ 200,000 during the April 2021 Pwn2Own hacking contest. On Thursday, Orange Tsai gave a talk at the Black Hat conference and shared details about the Microsoft Exchange vulnerabilities.

Tsai explained that the ProxyShell attack chain targets multiple components in the Microsoft Exchange, including the Autodiscover service which is used by client applications to configure itself with minimal user input.

BleepingComputer highlighted that after Orange Tsai’s speech, security researchers PeterJson and Jang published a technical analsyis of the ProxyShell exploit.

“I and Jang recently successfully reproduced the ProxyShell Pwn2Own Exploit of Orange Tsai . Firstly, I just want to tell that I respect your hard work and the contribution of you to cybersecurity which inspired me many years ago. Now I want to summary the progress when we reproduce this Exploit chain as a write-up for our-self.” reads the analysis. “When ZDI release the advisories about these bug, I decided to analysis this chain for learning purpose. We can almost finished the chain before the BlackHat US talk’s of Orange and then we found an missing piece when Orange’s talk finished.”

The popular cybersecurity expert Kevin Beaumont was one of the first researcher to spot a threat actor that was attempting to target Microsoft Exchange installs.

Interesting thing I noticed in MailPot with Exchange servers – somebody has started targeting them using autodiscover.json, a detection avoidance and relatively undocumented feature it appears. pic.twitter.com/MOuTaoOQL2— Kevin Beaumont (@GossiTheDog) August 2, 2021Beaumont recommends to block 185.18.52.155 in order to stop this threat actor from probing Miscorsoft Exchange servers against the Autodiscover service.

Well this probably explains what I saw on my honeypot earlier this week – this is being exploited in the wild now (despite the research only just being released) https://t.co/7zlZmZL38l pic.twitter.com/LrpfByttlM— Kevin Beaumont (@GossiTheDog) August 6, 2021The attackers were making the tuning of their exploit based on the details disclosed by Tsai.

The attackers divided a working request to detect a vulnerable system by triggering the compilation of the ASP.NET web application. 

I may have an update – somebody is accessing /autodiscover/autodiscover.json to access MAPI and my IIS is writing out files and executing commands cc @peterjson pic.twitter.com/oBPG1bvshx— Kevin Beaumont (@GossiTheDog) August 6, 2021The presence of the string “/autodiscover/autodiscover.json” or “/mapi/nspi/” strings in IIS logs could allow administrators to determine if they are under attack.

To prevent the attack, admins are recommended to install updates released by Microsoft.

Tsai told Bleeping computers that currently there are hundreds of thousands Microsoft Exchange servers exposed on the Internet.

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft Exchange )

The post Threat actors are probing Microsoft Exchange servers for ProxyShell flaws appeared first on Security Affairs.