Security News > 2022 > December > New Microsoft Exchange exploit chain lets ransomware attackers in (CVE-2022-41080)

Ransomware-wielding attackers are using a new exploit chain that includes one of the ProxyNotShell vulnerabilities to achieve remote code execution on Microsoft Exchange servers.
The ProxyNotShell exploit chain used CVE-2022-41040, a SSRF vulnerability in the Autodiscover endpoint of Microsoft Exchange, while this new one uses CVE-2022-41080 to achieve privilege escalation through Outlook Web Access.
The exploit chain - dubbed OWASSRF by Crowdstrike researchers - can only be headed off by implementing the patches for Microsoft Exchange released in November 2022.
The researchers spotted in-the-wild exploitation of CVE-2022-41082 when investigating Play ransomware intrusions where the common entry vector was Microsoft Exchange.
In the meantime, Huntress Labs threat researcher Dray Agha managed to grab attack tools via an open repository and among them was a PoC script leveraging an unknown OWA exploit technique and the CVE-2022-41082 exploit.
"After initial access via this new exploit method, the threat actor leveraged legitimate Plink and AnyDesk executables to maintain access, and performed anti-forensics techniques on the Microsoft Exchange server in an attempt to hide their activity," Crowdstrike researchers concluded, and provided additional advice for mitigating the risk and detecting signs of exploitation.
News URL
https://www.helpnetsecurity.com/2022/12/21/cve-2022-41080/
Related news
- Microsoft's End of Support for Exchange 2016 and 2019: What IT Teams Must Do Now (source)
- China-Linked Attackers Exploit Check Point Flaw to Deploy ShadowPad and Ransomware (source)
- Ransomware gangs exploit Paragon Partition Manager bug in BYOVD attacks (source)
- Hackers Exploit Paragon Partition Manager Driver Vulnerability in Ransomware Attacks (source)
- Microsoft Teams tactics, malware connect Black Basta, Cactus ransomware (source)
- US seizes domain of Garantex crypto exchange used by ransomware gangs (source)
- International cops seize ransomware crooks' favorite Russian crypto exchange (source)
- Microsoft: North Korean hackers join Qilin ransomware gang (source)
- New SuperBlack ransomware exploits Fortinet auth bypass flaws (source)
- Microsoft isn't fixing 8-year-old shortcut exploit abused for spying (source)
Related Vulnerability
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-11-09 | CVE-2022-41080 | Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019 Microsoft Exchange Server Elevation of Privilege Vulnerability | 8.8 |
2022-10-03 | CVE-2022-41082 | Deserialization of Untrusted Data vulnerability in Microsoft Exchange Server 2013/2016/2019 Microsoft Exchange Server Remote Code Execution Vulnerability | 8.0 |
2022-10-03 | CVE-2022-41040 | Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server 2013/2016/2019 Microsoft Exchange Server Elevation of Privilege Vulnerability | 0.0 |