Microsoft Exchange servers are once again under attack

Bad Bots
(Image credit: Gonin / Shutterstock)

Threat actors have once again started scanning for the now-patched vulnerabilities in Microsoft Exchange, cybersecurity experts shared at the recent Black Hat 2021 conference.

The attack was revealed by security researcher Kevin Beaumont, who tweeted that a threat actor was probing his Microsoft Exchange honeypot against the server's Autodiscover service.

While these initial attempts were unsuccessful, Beaumont later noticed that the attacker modified their attack strategy in accordance with new details shared during a Black Hat presentation by Devcore’s principal security researcher Orange Tsai.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> Click here to start the survey in a new window <<

Tsai is credited for discovering three vulnerabilities in the Microsoft Exchange earlier this year. Collectively known as ProxyShell, the vulnerabilities could be chained to perform unauthenticated, remote code execution on Microsoft Exchange servers.

New attack vector

Presenting a talk on ProxyShell at the conference, Tsai explained that one of the components of the ProxyShell attack chain targets the Microsoft Exchange Autodiscover service.

After watching Tsai's talk, security researchers PeterJson and Jang published an article providing technical information about how they could successfully reproduce the ProxyShell exploit, which has apparently taught a few new tricks to the threat actors.

Armed with the new details, it appears that the threat actors were successfully able to detect a vulnerable system. 

While the ProxyShell vulnerabilities have been patched, Tsai states that there are currently 400,000 Microsoft Exchange servers exposed on the Internet, and Beaumont believes that about 50% of these haven’t yet been patched leaving them exposed and discoverable by this new strategy.

Via BleepingComputer

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.