Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Microsoft Exchange Server ProxyLogon/Hafnium Detection Dashboard

by Josef Weiss
March 18, 2021

A series of Microsoft Exchange server zero-day exploits were discovered in December of 2020 by a Taiwanese organization called DEVCORE. The flaw, a server-side request forgery vulnerability, gives an attacker the ability to bypass authentication and gain elevated privileges. This vulnerability resulted in the issuance of CVE-2021-26855. An attack chain can be created by combining this vulnerability with an insecure deserialization vulnerability within the Exchange Unified Messaging Service (CVE-2021-26857), and multiple post authentication vulnerabilities (CVE-2021-26858 and CVE-2021-27065). A successful attack can lead to remote code execution, backdoors, and data theft, resulting in further potential compromise.

On March 2, 2021 Microsoft released critical security updates for four zero-day Microsoft Exchange server vulnerabilities. At that time, Microsoft also reported that these vulnerabilities were actively being exploited by threat actors. Within a single week upwards of 60,000 organizations world-wide may have fallen victim to the exploit. Attacks are expanding rapidly and are no longer being conducted by a few groups, nor are they isolated to a few countries.

The focus of this dashboard is to provide organizations with tools to identify MS Exchange Server vulnerabilities and potential indicators of compromise (IOC) of the ProxyLogon/Hafnium exploits. Organizations benefit from having vulnerability information that not only determines if patches are missing from normal credentialed scanning, but also from uncredentialed scanning. This dashboard reports on vulnerability findings for authentication bypass vulnerabilities to determine if the organizations Microsoft Exchange servers are vulnerable to this attack via direct check plugins. Direct check plugins are unique as they are designed to determine if the system is vulnerable to the exploit. This plugin can be used in uncredentialed scanning to determine if the Exchange Server is vulnerable to the exploit itself.

The dashboard also provides information on potential compromise. Plugins detect the potential presence of a web shell in selected directories on the Microsoft Exchange server. The presence of this shell can be indicative that the host may have been targeted in the Hafnium campaign, or by other threat actors. Organizations should verify findings and take appropriate remediation actions for these hosts. In addition to checking for this IOC, organizations are strongly encouraged to apply available patches by Microsoft as soon as possible.

More information on this exploit and the plugins that have been released can be found on the following Tenable Blog Posts:

This dashboard is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The dashboard can be easily located in the Tenable.sc Feed under the category Security Industry Trends The dashboard requirements are:

  • Tenable.sc 5.15.0
  • Nessus 8.11.1

Tenable.sc Continuous View (CV) is the market-defining On-Prem Cyber Exposure Platform. Tenable.sc CV provides the ability to continuously Assess an organization's adherence to best practice configuration baselines. Tenable.sc provides customers with a complete Cyber Exposure platform for completing effective cybersecurity practices

Components

  • MS Exchange ProxyLogon/Hafnium Vulnerability - This matrix component provides vulnerability information and potential indicators of compromise regarding ProxyLogon/Hafnium and other Microsoft Exchange Server vulnerabilities related to CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065.
  • Microsoft Exchange Servers - This table displays Microsoft Exchange Servers that have been scanned in the environment. Using plugin 77910 Nessus has determined that Microsoft Exchange, an email server, is installed on the remote Windows host. This information helps organizations identify MS Exchange servers.
  • Microsoft Exchange MS Bulletins - This table displays missing Microsoft Exchange Server bulletins. Using a filters for the Windows : Microsoft Bulletin plugin family and plugin names which contain Exchange, missing security updates are identified. This helps organizations identify Microsoft Exchange Servers that are missing patches.
  • Microsoft Exchange Server ProxyLogon Vulnerabilities - This table provides vulnerability information and potential indicators of compromise regarding ProxyLogon and other Microsoft Exchange Server vulnerabilities related to CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065.
  • Microsoft Exchange Server MS Bulletin Trending - This table displays missing Microsoft Exchange Server bulletins. Using a filters for the Windows : Microsoft Bulletin plugin family and plugin names which contain Exchange, missing security updates are identified. Trend lines for each severity of missing patch is displayed for the last 25 days. This helps organizations identify Microsoft Exchange Servers that are missing patches along with their severity.