New ransomware targets unpatched Microsoft Exchange servers

Male hacker hand on laptop computer keyboard with red binary screen of ransomware attack
(Image credit: Shutterstock)

Security researchers have discovered new ransomware targeting unpatched Microsoft Exchange servers.

Researchers spotter this new malware, called "Epsilon Red," in the wild, and it initially targeted US-based hospitality businesses, according to Sophos. The name derives from a somewhat obscure X-Men villain — a "super-soldier" alleged to be of Russian origin, sporting four mechanical tentacles and a bad attitude.

The malware was the final executable payload to the victim company, while every other early-stage component was a PowerShell script. Researchers said at least one victim had paid a ransom of 4.29 Bitcoins ($158,114) on May 15.

Researchers said the name and tooling were unique to this attacker, but the ransom note left on infected computers resembles the REvil ransomware note with a few grammatical corrections. They added that there were no other obvious similarities between the Epsilon Red ransomware and REvil.

The initial point of entry for the ransomware was an enterprise Microsoft Exchange server.

"It isn't clear whether this was enabled by the ProxyLogon exploit or another vulnerability, but it seems likely that the root cause was an unpatched server," the researchers said.

"From that machine, the attackers used WMI to install other software onto machines inside the network that they could reach from the Exchange server."

The malware, called RED.exe, is a 64-bit Windows executable programmed in the Go language, compiled using the MinGW tool, and packed with a modified version of the runtime packer UPX.

RELATED RESOURCE

Defend your organisation from evolving ransomware attacks

Learn what it takes to reduce risk and strengthen operational resiliency

FREE DOWNLOAD

Epsilon Red makes no network connections and uses PowerShell scripts to then kill off system processes before deleting Volume Shadow Copies. Most of the scripts are numbered from 1 to 12, but several are named with the same letter. One of them, c.ps1, appears to be a clone of the Copy-VSS penetration-testing tool.

The ransomware then encrypts inside the folder, including other executables and DLLs, which can render programs or the entire system non-functional if the ransomware encrypts the wrong folder path. In each encrypted folder, the malware creates a ransom note with instructions on contacting cyber criminals and paying for decryption.

Researchers said that as the ingress point for this attack appears to have been an Exchange server vulnerable to the ProxyLogon exploit chain, "customers are urged to patch internet-facing Exchange servers as quickly as possible."

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.