Security News > 2023 > February > Microsoft Exchange ProxyShell flaws exploited in new crypto-mining attack

Microsoft Exchange ProxyShell flaws exploited in new crypto-mining attack
2023-02-16 21:03

A new malware dubbed 'ProxyShellMiner' exploits the Microsoft Exchange ProxyShell vulnerabilities to deploy cryptocurrency miners throughout a Windows domain to generate profit for the attackers.

ProxyShell is the name of three Exchange vulnerabilities discovered and fixed by Microsoft in 2021.

In attacks seen by Morphisec, the threat actors exploit the ProxyShell flaws tracked as CVE-2021-34473 and CVE-2021-34523 to gain initial access to the organization's network.

For the malware to activate, it requires a command line parameter that also dubs as a password for the XMRig miner component.

That file decides which browser of those installed on the compromised system will be used for injecting the miner into its memory space, using a technique known as "Process hollowing." After that, it picks a random mining pool from a hardcoded list, and the mining activity begins.

Possibly, the miner continues to communicate with its mining pool via a backdoor that isn't monitored by security tools.


News URL

https://www.bleepingcomputer.com/news/security/microsoft-exchange-proxyshell-flaws-exploited-in-new-crypto-mining-attack/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2021-07-14 CVE-2021-34523 Improper Authentication vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-287
critical
9.0
2021-07-14 CVE-2021-34473 Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-918
critical
9.1

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 701 838 4677 4339 3722 13576