Ransomware

Hive Ransomware Affiliate Attacking Microsoft Exchange Servers vulnerable to ProxyShell Flaw

The cybersecurity experts at Varonis security firm have recently discovered a Hive ransomware affiliate that has been deploying a variety of backdoors, including the Cobalt Strike beacon, in order to compromise the Microsoft Exchange servers that are vulnerable to the ProxyShell flaws.

By deploying these backdoors the threat actors perform the following tasks and activities:-

  • Network reconnaissance
  • Steal admin account credentials
  • Exfiltrate valuable data
  • Deploying file-encrypting payload

Here the experts at Varonis security firm have identified this flaw while investigating an attack on one of its users.

Hive Ransomware

Cybercriminals use the Hive ransomware to perform attacks against their victims in the form of extortion, and in June 2021 it was first observed.

The operators of Hive Ransomware primarily target the following sectors:-

  • Healthcare facilities
  • Nonprofits
  • Retailers
  • Energy providers
  • Other sectors worldwide

In order to enable affiliates to use Hive as desired, the system is designed and distributed as a ransomware-as-a-service.

Attack chain

From the initial compromise within 72 hours, the operators of Hive ransomware managed to encrypt the attacked environment and achieve its malicious goals.

In the Hive Ransmoware attack chain, there are a total of five stages, and here they are:-

  • Stage 1: ProxyShell and WebShell
  • Stage 2: Cobalt Strike
  • Stage 3: Mimikatz and Pass-The-Hash
  • Stage 4: Scanning for sensitive information
  • Stage 5: Ransomware deployment

There are three vulnerabilities in the Microsoft Exchange Server known as ProxyShell which enables the threat actors to perform RCE on affected installations of Microsoft Exchange Server without authentication under certain circumstances.

The three vulnerabilities are tracked as:- 

  • CVE-2021-34473
  • CVE-2021-34523
  • CVE-2021-31297

All the above-mentioned three security flaws are marked as critical with severity scores ranging from 7.2 (high) to 9.8. Hive affiliate’s recent exploit of ProxyShell shows that even after all these years there are still some vulnerable servers out there that can be targeted.

In an accessible Exchange directory, the threat actors plant four web shells and after that, they download the Cobalt Strike stagers by executing the PowerShell code.

After executing it they use Mimikatz to access more assets in the compromised network by stealing the password of a domain admin account.

Recommendations

There has been a significant increase in ransomware attacks over the last couple of years and this seems to be the preferred method of threat actors looking to maximize their ransom profits.

  • Patch Exchange server to the latest Exchange Cumulative Update (CU).
  • Security Update (SU) provided by Microsoft.
  • Use complex passwords.
  • Always change passwords periodically.
  • To revoke local admin permissions from domain accounts always use the Microsoft LAPS solution.
  • Regularly check for and remove inactive or abandoned user accounts.
  • Block SMBv1 usage.
  • Always use SMB signing.
  • Restrict employee’s role.
  • Train employees in security principles.
  • Establish basic security practices.
To Top

Pin It on Pinterest

Share This