Hackers Exploit Microsoft Exchange Vulnerabilities To Drop Babuk Ransomware

The Cisco security researchers informed recently that another threat actors organization is targeting the Microsoft Exchange Server vulnerabilities to disseminate the ransomware “Babuk”, and to do so, they have not reinforced the ProxyShell vulnerability.

The ProxyShell is a general term for 3 Exchange Server vulnerabilities that have:- 

However, all these 3 exchange servers belong to the following vulnerabilities that were already patched by Microsoft in April and in May this year:-

  • Remote program attack vulnerability
  • Permission expansion vulnerabilities
  • Security function bypass vulnerabilities

Initiates with Microsoft Exchange

The Babuk ransomware attack initiates with a DLL or with a .NET executable that is grounded on the Exchange server by utilizing the ProxyShell vulnerability.

This vulnerability eventually connects to ‘pastebin.pl’, and later, it downloads a payload that is oppressed into memory, and the hackers then inject it into a NET Framework process that ultimately encrypts the device with the Babuk Ransomware.

Pathways to drop the DLL and .NET modules followed by Tortilla campaign in which the Babuk ransomware was distributed:-

  • Microsoft Exchange autodiscover server-side request forgery attempt
  • Atlassian Confluence OGNL injection remote code execution attempt
  • Apache Struts remote code execution attempt
  • WordPress wp-config.php access via directory traversal attempt
  • SolarWinds Orion authentication bypass attempt
  • Oracle WebLogic Server remote command execution attempt
  • Liferay arbitrary Java object deserialization attempt

So, to prevent the servers from being exploited in attacks, admins are strongly recommended to upgrade their servers to the latest versions.

Exploiting Babuk

Initially, Babuk Locker is a ransomware operation that targets businesses, and later the threat actors encrypt their data in double-extortion attacks.

The threat actors have started utilizing the ransomware with the motive of launching their planned attacks, and all this was noted when the first version of Babuk ransomware and a builder got leaked on hacking forums.

The security experts pronounced that the ransom note that has been used in these attacks has asked for a low $10,000 in Monero, but it’s been declared that the original Babuk operation was not conducted as the original was demanded larger ransomware in Bitcoin.

Hackers Targeted the USA

In this event which is referred as Tortilla, the hackers targeted some attacks in the countries like Germany, Thailand, Brazil, and the U.K., and most of Tortilla’s targets are U.S.-based. 

While the IP addresses that were found in these attacks were located in Moscow, Russia, and that’s why it clearly intimates the origin of these attacks.

Moreover, the security analysts also noticed the corporate IT staff build multi-level security, and not only this, but they also use behavioral analysis products so that they can easily detect threats and protect the endpoints and Exchange Server.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…

4 hours ago

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…

7 hours ago

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…

7 hours ago

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…

8 hours ago

Critical Laravel Vulnerability CVE-2024-52301 Allows Unauthorized Access

CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…

9 hours ago

4M+ WordPress Websites to Attacks, Following Plugin Vulnerability

A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…

11 hours ago