NA

CVE-2021-34523

Published: 14/07/2021 Updated: 12/07/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

This vulnerability allows remote malicious users to execute arbitrary code on affected installations of Microsoft Exchange Server. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the Powershell service. The issue results from the lack of proper validation of a access token prior to executing the Exchange PowerShell command. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of SYSTEM.

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft exchange server 2013

microsoft exchange server 2019

microsoft exchange server 2016

Mailing Lists

This Metasploit module exploits a vulnerability on Microsoft Exchange Server that allows an attacker to bypass the authentication, impersonate an arbitrary user, and write an arbitrary file to achieve remote code execution By taking advantage of this vulnerability, you can execute arbitrary commands on the remote Microsoft Exchange Server This vu ...

Github Repositories

ProxyShell Proof of Concept Exploit for Microsoft Exchange CVE-2021-34473, CVE-2021-34523, CVE-2021-31207 Details For background information and context, read the blog post detailing the research by Horizon3: wwwhorizon3ai/news/blog/proxyshell Features No email address needs to be supplied Attempts to enumerate emails from Active Directory Attempts to enumerate Legac

HIVE-INDICADORES-DE-COMPROMISO-IOCs Indicadores de compromiso del grupo cibercriminal HIVE, relacionado al reciente ataque de la CCSS de Costa Rica El 31 de Mayo del 2022, en horas de la madrugada se registro un posible ciberataque a los sistemas de la caja costarricense del seguro social CCSS de tipo ransomware y exfiltracion de datos, en respuesta al cieberataque se

Babuk-Ransomware RELATED IOCs, MITIGATION STEPS AND REFERENCE LINKS Common Vulnerabilities and Exposures (CVE) : CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207 IOCs(Indicators of compromise) PAYLOAD:- bd26b65807026a70909d38c48f2a9e0f8730b1126e80ef078e29e10379722b49 RELATED SAMPLES:- b3b66f7e70f1e1b1494677d0ed79fcc7d4901ffae53d89fd023c8b789bb0fe62 - reverse shell to 185[]219

ProxyShell-POC-Mod A Proof of Concept for ProxyShell (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) vulnerability This exploit code is a merge of two POC They both had pros & cons; So I merged them Credits to @donnymaasland (githubcom/dmaasland/proxyshell-poc) & @ber_m1ng (githubcom/ktecv2000/ProxyShell) Motivation I used both the above PO

ProxyShell CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability CVE-2021-34473 - Pre-auth Path Confusion This faulty URL normalization lets us access an arbitrary backend URL while running as the Exchange Server machine account Although this bug is not as powerful as the SSRF in ProxyLogon, and we could manipulate only the path part of the URL, it&rsquo

(Pre-)compromise operations for CALDERA Extend your CALDERA operations over the entire adversary killchain In contrast to MITRE's access plugin, caldera-precomp attempts to traverse the first phases of the killchain (reconnaissance, initial access, command and control) in an autonomous manner Even more so than post-compromise operation, the (pre-)compromise domain is ful

RedTeam Toolkit Red Team Toolkit is an Open-Source Django Offensive Web-App containing useful offensive tools used in the red-teamming together for the security specialist to identify vulnerabilities The open-source projects such as nmap, rustscan, dirsearch, shreder, circl, crowbar, etc are used what will be a powerful toolkit together Currently it supports the following op

RedTeam Toolkit Red Team Toolkit is an Open-Source Django Offensive Web-App containing useful offensive tools used in the red-teamming together for the security specialist to identify vulnerabilities The open-source projects such as nmap, rustscan, dirsearch, shreder, circl, crowbar, etc are used what will be a powerful toolkit together Currently it supports the following op

RedTeam Toolkit Note: Only legal activities should be conducted with this project Red Team Toolkit is an Open-Source Django Offensive Web-App containing useful offensive tools used in the red-teaming together for the security specialist to identify vulnerabilities The cybersecurity open-source projects are integrated what will be a powerful toolkit together Currently it sup

RedTeam Toolkit Note: Only legal activities should be conducted with this project Red Team Toolkit is an Open-Source Django Offensive Web-App containing useful offensive tools used in the red-teaming together for the security specialist to identify vulnerabilities The cybersecurity open-source projects are integrated what will be a powerful toolkit together Currently it sup

Proxy-Attackchain proxylogon, proxyshell, proxyoracle, proxytoken, CVE-2021-42321 Deserialization RCE full chain exploit tool ProxyLogon: The most well-known and impactful Exchange exploit chain ProxyOracle: The attack which could recover any password in plaintext format of Exchange users ProxyShell: The exploit chain demonstrated at Pwn2Own 2021 to take over Exchange and earn

Proxy-Attackchain proxylogon, proxyshell, proxyoracle full chain exploit tool ProxyLogon: The most well-known and impactful Exchange exploit chain ProxyOracle: The attack which could recover any password in plaintext format of Exchange users ProxyShell: The exploit chain demonstrated at Pwn2Own 2021 to take over Exchange and earn $200,000 bounty ProxyLogon is Just the Tip of

Exchange CVE Exchange CVE Recon local domain name mailtargetir/autodiscover/autodiscoverjson X-CalculatedBETarget: exchange-01targetlocal exchange version check mailtargetir/EWS/Exchangeasmx X-OWA-Version: 15211189 get exchange version sudo python3 get_exchange_versionpy mailtargetcom CVE-2

AD_Pentest 红队|域渗透重要漏洞汇总(持续更新) 欢迎加入免费知识星球《网安成长营》一起交流讨论技术: tzsxqcom/08Ac3CEkC [TOC] 可直接拿域控 MS14-068 kerberos认证,no PAC 用户在向 Kerberos 密钥分发中心(KDC)申请TGT(由票据授权服务产生的身份凭证)时,可以伪造自己的 Kerberos 票据

AD_Pentest 红队|域渗透重要漏洞汇总(持续更新) 欢迎加入免费知识星球《网安成长营》一起交流讨论技术: tzsxqcom/08Ac3CEkC 目录: 可直接拿域控 MS14-068 CVE-2020-1472 CVE-2021-42287&42278 CVE-2021-1675/CVE-2021-34527 CVE-2019-1040 域委派攻击 NTLM Relay ADCS漏洞--ESC8(PetitPotam)(ADCS relay) ADCS漏洞--CVE

Security Matters 2022 Resource List Overview Collection of resources for defending against current threat lanscape trends and improving security knowledge Table of Contents Security Matters 2022 Resource List Overview Common Attack Tools Most Common Attack Tool List Defenses Supply Chain Attacks Well Known Supply Chain Attacks Defenses Vulnerability Exploitation Known

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents AppleScript Batchfile BitBake C C# C++ CSS Dart Dockerfile Erlang Go HCL HTML Hack Java JavaScript Jupyter Notebook Kotlin Lua Makefile Objective-C Others PHP Pascal Perl PowerShell Python Raku Ruby Rust Scala Shell TypeScript Vala Visual Basic Visual Basic NET Vue AppleScript svg/svgo-osx-fo

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents AutoIt Batchfile BitBake BlitzBasic C C# C++ CSS Dart Dockerfile Erlang Go HTML Hack Java JavaScript Jupyter Notebook Kotlin Lua Makefile Objective-C Others PHP Pascal Perl PowerShell Python Raku Ruby Rust Scala Shell Smarty TypeScript Vala Vim script Visual Basic Visual Basic NET Vue YARA Aut

漏洞研究 关于漏洞研究,我想引用图南&Veraxy@QAX CERT这篇文章《一个简单的 RCE 漏洞到底能挖出什么知识》中的一段话来给出我的理解: 漏洞研究其实不应该只盯着漏洞本身,漏洞可以扩展的知识点太多了: 偏应用架构:了解这个软件/组件/中间件是干什么的的、尝试搭建起来写点

主流供应商的一些攻击性漏洞汇总 网络安全专家 @Alexander Knorr 在推特上分享的一些有关于供应商的一些 CVE 严重漏洞,详情,仅列出了 CVE 编号,无相关漏洞详情。所以在分享的图片基础上进行新增了漏洞 Title,官方公告,漏洞分析,利用代码,概念证明以及新增或删减了多个CVE等,另外

漏洞研究 关于漏洞研究,我想引用图南&Veraxy@QAX CERT这篇文章《一个简单的 RCE 漏洞到底能挖出什么知识》中的一段话来给出我的理解: 漏洞研究其实不应该只盯着漏洞本身,漏洞可以扩展的知识点太多了: 偏应用架构:了解这个软件/组件/中间件是干什么的的、尝试搭建起来写点

漏洞索引 Program List 开源产品、国外应用软件 应用列表 国产应用软件 Program List Apache APISIX Apache Druid Apache Flink Apache HTTP Server Apache JSPWiki Apache OFBiz Apache ShenYu Apache SkyWalking Apache Solr Apache Storm Apache Struts2 Atlassian Confluence Atlassian Crowd Atlassian Jira Citrix Cisco ECShop Exchange F5 BIG-IP Gitlab Grafana Harbo

漏洞索引 Program List 开源产品、国外应用软件 应用列表 国产应用软件 Program List Apache APISIX Apache Druid Apache Flink Apache HTTP Server Apache JSPWiki Apache OFBiz Apache ShenYu Apache SkyWalking Apache Solr Apache Storm Apache Struts2 Atlassian Confluence Atlassian Crowd Atlassian Jira Citrix Cisco ECShop Exchange F5 BIG-IP Gitlab Grafana Harbo

漏洞索引 Program List 开源产品、国外应用软件 应用列表 国产应用软件 Program List Apache APISIX Apache Druid Apache Flink Apache HTTP Server Apache JSPWiki Apache OFBiz Apache ShenYu Apache SkyWalking Apache Solr Apache Storm Apache Struts2 Atlassian Confluence Atlassian Crowd Atlassian Jira Citrix Cisco ECShop Exchange F5 BIG-IP Gitlab Grafana Harbo

TOP all Top Top Top_Codeql TOP All bugbounty pentesting CVE-2022- POC Exp Things Table of Contents 2022 year top total 30 2021 year top total 30 2020 year top total 30 2019 year top total 30 2018 year top total 30 2017 year top total 30 2016 year top total 30 2015 year top total 30 2014 year top total 30 2013 year top total 30 2022 star name url des 961 CVE-2022-0847-

TOP all Top Top Top_Codeql TOP All bugbounty pentesting CVE-2022- POC Exp Things Table of Contents 2022 year top total 30 2021 year top total 30 2020 year top total 30 2019 year top total 30 2018 year top total 30 2017 year top total 30 2016 year top total 30 2015 year top total 30 2014 year top total 30 2013 year top total 30 2022 star name url des 975 CVE-2022-0847-

TOP all Top Top Top_Codeql TOP All bugbounty pentesting CVE-2022- POC Exp Things Table of Contents 2022 year top total 30 2021 year top total 30 2020 year top total 30 2019 year top total 30 2018 year top total 30 2017 year top total 30 2016 year top total 30 2015 year top total 30 2014 year top total 30 2013 year top total 30 2022 star name url des 988 CVE-2022-0847-

Table of Contents 2023 year top total 30 2022 year top total 30 2021 year top total 30 2020 year top total 30 2019 year top total 30 2018 year top total 30 2017 year top total 30 2016 year top total 30 2015 year top total 30 2014 year top total 30 2023 star updated_at name url des 304 2023-03-18T21:10:14Z Windows_LPE_AFD_CVE-2023-21768 githubcom/chompie1337/Wi

Table of Contents 2023 year top total 30 2022 year top total 30 2021 year top total 30 2020 year top total 30 2019 year top total 30 2018 year top total 30 2017 year top total 30 2016 year top total 30 2015 year top total 30 2014 year top total 30 2023 star updated_at name url des 323 2023-03-23T01:27:35Z Windows_LPE_AFD_CVE-2023-21768 githubcom/chompie1337/Wi

Table of Contents 2023 year top total 30 2022 year top total 30 2021 year top total 30 2020 year top total 30 2019 year top total 30 2018 year top total 30 2017 year top total 30 2016 year top total 30 2015 year top total 30 2014 year top total 30 2013 year top total 30 2012 year top total 30 2011 year top total 30 2010 year top total 30 2009 year top total 30 2008 year top to

PoC in GitHub 2021 CVE-2021-1056 (2021-01-07) NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidiako) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure pokerfaceSad/CVE-2021-1056 CVE-2021-

Recent Articles

Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool
Symantec Threat Intelligence Blog • Threat Hunter Team • 21 Oct 2023

Exbyte is the latest tool developed by ransomware attackers to expedite data theft from victims.

Posted: 21 Oct, 20228 Min ReadThreat Intelligence SubscribeFollowtwitterlinkedinExbyte: BlackByte Ransomware Attackers Deploy New Exfiltration ToolExbyte is the latest tool developed by ransomware attackers to expedite data theft from victims.Symantec’s Threat Hunter Team has discovered that at least one affiliate of the BlackByte ransomware (Ransom.Blackbyte) operation has begun using a custom data exfiltration tool during their attacks. The malware (...

Ransomware: How Attackers are Breaching Corporate Networks
Symantec Threat Intelligence Blog • Karthikeyan C Kasiviswanathan Vishal Kamble • 28 Apr 2023

Latest tools, tactics, and procedures being used by the Hive, Conti, and AvosLocker ransomware operations.

Posted: 28 Apr, 20228 Min ReadThreat Intelligence SubscribeFollowtwitterlinkedinRansomware: How Attackers are Breaching Corporate NetworksLatest tools, tactics, and procedures being used by the Hive, Conti, and AvosLocker ransomware operations.Targeted ransomware attacks continue to be one of the most critical cyber risks facing organizations of all sizes. The tactics used by ransomware attackers are continually evolving, but by identifying the most freq...

CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
Securelist • Vitaly Morgunov • 19 Dec 2022

Summary
At the end of September, GTSC reported an attack on critical infrastructure that took place in August. During the investigation, experts found that two 0-day vulnerabilities in Microsoft Exchange Server were used in the attack. The first one, later identified as CVE-2022-41040, is a server-side request forgery (SSRF) vulnerability that allows an authenticated attacker to remotely trigger the next vulnerability – CVE-2022-41082. The second vulnerability, in turn, allows remote cod...

Microsoft Exchange servers hacked to deploy Hive ransomware
BleepingComputer • Bill Toulas • 20 Apr 2022

A Hive ransomware affiliate has been targeting Microsoft Exchange servers vulnerable to ProxyShell security issues to deploy various backdoors, including Cobalt Strike beacon.
From there, the threat actors perform network reconnaissance, steal admin account credentials, exfiltrate valuable data, ultimately deploying the file-encrypting payload.
The details come from security and analytics company 
, who was called in to investigate a ransomware attack on one of i...

IKEA Hit by Email Reply-Chain Cyberattack
Threatpost • Lisa Vaas • 29 Nov 2021

As of Friday – as in, shopping-on-steroids Black Friday – retail titan IKEA was wrestling with a then-ongoing reply-chain email phishing attack in which attackers were malspamming replies to stolen email threads.
BleepingComputer got a look at internal emails – one of which is replicated below – that warned employees of the attack, which was targeting the company’s internal email inboxes. The phishing emails were coming from internal IKEA email addresses, as well as from the syst...

Exchange, Fortinet Flaws Being Exploited by Iranian APT, CISA Warns
Threatpost • Lisa Vaas • 17 Nov 2021

A state-backed Iranian threat actor has been using multiple CVEs – including both serious Fortinet vulnerabilities for months and a Microsoft Exchange ProxyShell weakness for weeks – looking to gain a foothold within networks before moving laterally and launching BitLocker ransomware and other nastiness.
A joint advisory published by CISA on Wednesday was meant to highlight the ongoing, malicious cyber assault, which has been tracked by the FBI, the U.S. Cybersecurity and Infrastructur...

‘Tortilla’ Wraps Exchange Servers in ProxyShell Attacks
Threatpost • Lisa Vaas • 03 Nov 2021

A new-ish threat actor sometimes known as “Tortilla” is launching a fresh round of ProxyShell attacks on Microsoft Exchange servers, this time with the aim of inflicting vulnerable servers with variants of the Babuk ransomware.
Cisco Talos researchers said in a Wednesday report that they spotted the malicious campaign a few weeks ago, on Oct. 12.
Tortilla, an actor that’s been operating since July, is predominantly targeting U.S. victims. It’s also hurling a smaller number of...

New APT ChamelGang Targets Russian Energy, Aviation Orgs
Threatpost • Elizabeth Montalbano • 01 Oct 2021

A new APT group has emerged that’s specifically targeting the fuel and energy complex and aviation industry in Russia, exploiting known vulnerabilities like Microsoft Exchange Server’s ProxyShell and leveraging both new and existing malware to compromise networks.
Researchers at security firm Positive Technologies have been tracking the group, dubbed ChamelGang for its chameleon-like capabilities, since March. Though attackers mainly have been seen targeting Russian organizations, they...

Researchers compile list of vulnerabilities abused by ransomware gangs
BleepingComputer • Sergiu Gatlan • 18 Sep 2021

Security researchers are compiling an easy-to-follow list of vulnerabilities ransomware gangs and their affiliates are using as initial access to breach victims' networks.
All this started with
, a member of Recorded Future's CSIRT (computer security incident response team), on Twitter over the weekend.
Since then, with the help of several other contributors that joined his efforts, the list quickly grew to include security flaws found in products from over a dozen different s...

SideWalk Backdoor Linked to China-Linked Spy Group ‘Grayfly’
Threatpost • Lisa Vaas • 09 Sep 2021

The novel backdoor technique called SideWalk, seen in campaigns targeting US media and retailers late last month, has been tied to an adversary that’s been around for quite a while: namely, China-linked Grayfly espionage group.
ESET researchers, who named and discovered the new “SparklingGoblin” advanced persistent threat (APT) actor behind SideWalk, reported at the time that the group is an offshoot of another APT – Winnti Group – first identified in 2013 by Kaspersky.
ESE...

PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers
Fireeye Threat Research • by Adrian Sanchez Hernandez, Govand Sinjari, Joshua Goddard, Brendan McKeague, John Wolfram • 03 Sep 2021

In August 2021, Mandiant Managed Defense identified and responded to the exploitation of a chain of vulnerabilities known as ProxyShell. The ProxyShell vulnerabilities consist of three CVEs (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) affecting the following versions of on-premises Microsoft Exchange Servers.

Exchange Server 2013 (Cumulative Update 23 and below)
Exchange Server 2016 (Cumulative Update 20 and below)
Exchange Server 2019 (Cumulative Update 9 and below)...

Microsoft Breaks Silence on Barrage of ProxyShell Attacks
Threatpost • Elizabeth Montalbano • 26 Aug 2021

Microsoft has broken its silence on the recent barrage of attacks on several ProxyShell vulnerabilities in that were highlighted by a researcher at Black Hat earlier this month.
The company released an advisory late Wednesday letting customers know that threat actors may use unpatched Exchange servers “to deploy ransomware or conduct other post-exploitation activities” and urging them to update immediately.
“Our recommendation, as always, is to install the latest CU and SU on a...

ProxyShell Attacks Pummel Unpatched Exchange Servers
Threatpost • Becky Bracken • 23 Aug 2021

Over the weekend, the Cybersecurity & Infrastructure Security Agency (CISA) issued an urgent alert that attackers are actively attacking ProxyShell vulnerabilities in unpatched Microsoft Exchange Servers, joining researchers in urging organizations to immediately install the latest Microsoft Security Update.
Security researchers at Huntress reported seeing ProxyShell vulnerabilities being actively exploited throughout the month of August to install backdoor access once the ProxyShell e...

GitHub picks Friday 13th to kill off password-based Git authentication
The Register • Chris Williams, Editor in Chief • 12 Aug 2021

Get our weekly newsletter Plus: eBPF Foundation emerges, Exchange severs probed for ProxyShell holes, and more

In brief If your Git operations start failing on Friday, August 13 with GitHub, it may well be because you're still using password authentication – and you need to change that.
In December, the source-code-hosting giant warned it will end password-based authentication for Git pushes and the like. From 1600 UTC (1700 BST, 0900 PST) on Friday, that shutdown will come into effect. As such, you'll need to use authentication tokens to complete your Git operations with GitHub.
"As previo...

What follows Patch Tuesday? Exploit Wednesday. Grab this bumper batch of security updates from Microsoft
The Register • Iain Thomson in San Francisco • 14 Jul 2021

Four flaws already being abused in the wild to compromise victims

Microsoft released an XL-sized bundle of security fixes for its products for this month's Patch Tuesday, and other vendors are close behind in issuing updates.
The Windows goliath's batch for July has 117 patches, 13 for what's said to be critical bugs, 103 important, and one moderate. Normally, we'd encourage you to install these updates, testing them as appropriate prior to deployment, before miscreants develop exploits for them. However, four of these holes are already being exploited i...

Microsoft Crushes 116 Bugs, Three Actively Exploited
Threatpost • Tom Spring • 13 Jul 2021

Three bugs under active exploit were squashed by Microsoft Tuesday, part of its July security roundup of fixes for Windows, Microsoft Office, SharePoint Server and Exchange Server. In all, Microsoft patched 116 bugs. Twelve bugs are rated critical, 103 rated important and one classified as moderate in severity.
Bugs under active attack include a critical scripting engine memory corruption (CVE-2021-34448) flaw and two additional Windows kernel elevation-of-privilege vulnerabilities (CVE-20...

Hive ransomware affiliate zeros in on Exchange servers
The Register • Jeff Burt • 01 Jan 1970

Get our weekly newsletter Threat actor exploited known vulnerabilities in the Microsoft software to compromise multiple systems

An affiliate of the aggressive Hive ransomware group is exploiting known vulnerabilities in Microsoft Exchange servers to encrypt and exfiltrate data and threaten to publicly disclose the information if the ransom isn't paid.
In a recent attack on an unnamed organization, the Hive affiliate rapidly compromised multiple devices and file servers by exploiting the ProxyShell vulnerabilities in Exchange servers, encrypting the data within 72 hours of the start of the attack, threat hunters wit...

Stenography alert: Backdoor spyware stashed in Microsoft logo
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Now that's sticker shock

Internet snoops has been caught concealing spyware in an old Windows logo in an attack on governments in the Middle East.
The Witchetty gang used steganography to stash backdoor Windows malware, dubbed Backdoor.Stegmap, in the bitmap image.
"Although rarely used by attackers, if successfully executed, steganography can be leveraged to disguise malicious code in seemingly innocuous-looking image files," researchers at Symantec's Threat Hunter Team wrote this week. "Disguising the payl...

Five Eyes nations reveal 2021's fifteen most-exploited flaws
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Malicious cyber actors go after 2021's biggest misses, spend less time on the classics

Security flaws in Log4j, Microsoft Exchange, and Atlassian's workspace collaboration software were among the bugs most frequently exploited by "malicious cyber actors" in 2021 , according to a joint advisory by the Five Eyes nations' cybersecurity and law enforcement agencies.
It's worth noting that 11 of the 15 flaws on the list were disclosed in 2021, as previous years' lists often found miscreants exploiting the older vulns for which patches had been available for years.
Of course...

CISA warns admins to urgently patch Exchange ProxyShell bugs
BleepingComputer • Sergiu Gatlan • 01 Jan 1970

The US Cybersecurity and Infrastructure Security Agency (CISA) issued its first alert tagged as "urgent," warning admins to patch on-premises Microsoft Exchange servers against actively exploited ProxyShell vulnerabilities.
"Malicious cyber actors are actively exploiting the following ProxyShell vulnerabilities: CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207," CISA
over the weekend.
"CISA strongly urges organizations to identify vulnerable systems on their networks and im...

Steganography alert: Backdoor spyware stashed in Microsoft logo
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Now that's sticker shock

Internet snoops have been caught concealing spyware in an old Windows logo in an attack on governments in the Middle East.
The Witchetty gang used steganography to stash backdoor Windows malware – dubbed Backdoor.Stegmap – in the bitmap image.
"Although rarely used by attackers, if successfully executed, steganography can be leveraged to disguise malicious code in seemingly innocuous-looking image files," researchers at Symantec's Threat Hunter Team wrote this week. "Disguising t...

Newly discovered cyberspy crew targets Asian governments and corporations
The Register • Jeff Burt • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Worok uses mix of publicly available tools, custom malware to steal info, gang active since 2020

A cyberespionage group has targeted government agencies and big-name corporations throughout Asia since at least 2020, using the notorious ProxyShell vulnerabilities in Microsoft Exchange to gain initial access.
According to ESET, the crew it has dubbed as Worok may be associated with TA428, a similar group thought to be backed by China, that has been around since 2019.
Threat intelligence researchers with the cybersecurity software vendor saw activity from a range of advanced persis...