Friday, March 29, 2024

Hackers Exploit Microsoft Exchange Vulnerabilities To Drop Babuk Ransomware

The Cisco security researchers informed recently that another threat actors organization is targeting the Microsoft Exchange Server vulnerabilities to disseminate the ransomware “Babuk”, and to do so, they have not reinforced the ProxyShell vulnerability.

The ProxyShell is a general term for 3 Exchange Server vulnerabilities that have:- 

However, all these 3 exchange servers belong to the following vulnerabilities that were already patched by Microsoft in April and in May this year:-

  • Remote program attack vulnerability
  • Permission expansion vulnerabilities
  • Security function bypass vulnerabilities

Initiates with Microsoft Exchange 

The Babuk ransomware attack initiates with a DLL or with a .NET executable that is grounded on the Exchange server by utilizing the ProxyShell vulnerability.

This vulnerability eventually connects to ‘pastebin.pl’, and later, it downloads a payload that is oppressed into memory, and the hackers then inject it into a NET Framework process that ultimately encrypts the device with the Babuk Ransomware.

Pathways to drop the DLL and .NET modules followed by Tortilla campaign in which the Babuk ransomware was distributed:-

  • Microsoft Exchange autodiscover server-side request forgery attempt
  • Atlassian Confluence OGNL injection remote code execution attempt
  • Apache Struts remote code execution attempt
  • WordPress wp-config.php access via directory traversal attempt
  • SolarWinds Orion authentication bypass attempt
  • Oracle WebLogic Server remote command execution attempt
  • Liferay arbitrary Java object deserialization attempt

So, to prevent the servers from being exploited in attacks, admins are strongly recommended to upgrade their servers to the latest versions.

Exploiting Babuk 

Initially, Babuk Locker is a ransomware operation that targets businesses, and later the threat actors encrypt their data in double-extortion attacks.

The threat actors have started utilizing the ransomware with the motive of launching their planned attacks, and all this was noted when the first version of Babuk ransomware and a builder got leaked on hacking forums.

The security experts pronounced that the ransom note that has been used in these attacks has asked for a low $10,000 in Monero, but it’s been declared that the original Babuk operation was not conducted as the original was demanded larger ransomware in Bitcoin.

Hackers Targeted the USA

In this event which is referred as Tortilla, the hackers targeted some attacks in the countries like Germany, Thailand, Brazil, and the U.K., and most of Tortilla’s targets are U.S.-based. 

While the IP addresses that were found in these attacks were located in Moscow, Russia, and that’s why it clearly intimates the origin of these attacks.

Moreover, the security analysts also noticed the corporate IT staff build multi-level security, and not only this, but they also use behavioral analysis products so that they can easily detect threats and protect the endpoints and Exchange Server.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles