Microsoft Exchange servers targeted by 'at least ten hacker groups'

A hacker in a darkened room with digital maps and computer equipment
(Image credit: Shutterstock)

No less than 10 advanced persistent threat (APT) groups are taking advantage of the four zero-day vulnerabilities found in Microsoft Exchange.

This is despite previous reports from Microsoft which identified state-backed hacker group Hafnium as the only one behind last week’s attacks, which exploited flaws labelled as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065.

However, research by Bratislava-based internet security company ESET has found that there are multiple other threat groups and behaviour clusters benefitting from the flaws, having so far identified APT groups such as the Winnti group, Tick, LuckyMouse, Calypso, Websiic, Tonto Team, the “Opera” Cobalt Strike, Mikroceen, DLTMiner, as well as ShadowPad activity conducted by an unknown group and IIS backdoors, which includes Owlproxy.

The Winnti group, which has been active since 2012, had mostly been focused on the online gaming industry until its involvement in last year’s attempts to steal intellectual property from Linux servers. In the past, it has also targeted developers, Chinese journalists, the Taiwanese government, and tech organisations.

Malware researcher Matthieu Faou, who is heading ESET’s research effort into the Exchange vulnerability chain, said that on 4 March ESET researchers “started to observe many more threat actors scanning and compromising Exchange servers en masse”.

“Interestingly, all of them are APT groups focused on espionage, except one outlier that seems related to a known coin-mining campaign. However, it is inevitable that more and more threat actors, including ransomware operators, will have access to the exploits sooner or later. This means we can discard the possibility that those groups built an exploit by reverse engineering Microsoft updates,” he added.

ESET also found that the web shell backdoors, which allow remote control of a server via a web browser, had been installed by the hackers on more than 5,000 unique servers in over 115 countries.

Exchange servers in the UK were some of the 650 hit by the “Opera” Cobalt Strike, which also targeted organisations in the US, Germany, and other European countries just a few hours after the patches were released.

According to Faou, “it is now clearly beyond prime time to patch all Exchange servers as soon as possible”.

“Even those not directly exposed to the internet should be patched. In case of compromise, admins should remove the webshells, change credentials and investigate for any additional malicious activity. The incident is a very good reminder that complex applications such as Microsoft Exchange or SharePoint should not be open to the internet,” he advised.

Microsoft was not immediately available for comment.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.