• _csp_work_weixin_qq_com_ca_cawcde1f68fe5cd8cf

One-Click Mitigation Tool Mitigating Exchange Attacks

17.03.21 02:44 PM By jack.zhang

One-Click Mitigation Tool Mitigating Exchange Attacks

Microsoft’s scramble to address the fallout from the zero-day attacks against on-prem Exchange Server installations continued this week with the release of a one-click mitigation tool help businesses contain the damage.


The new Exchange On-premises Mitigation Tool (EOMT) is aimed at companies without dedicated security or IT teams to manage patching and post-incident forensics.

Microsoft said the tool has been tested across Exchange Server 2013, 2016, and 2019 deployments and is meant to be “an interim mitigation for customers who are unfamiliar with the patch/update process or who have not yet applied the on-premises Exchange security update.”

The EOMT has been combined with the Microsoft Safety Scanner to automatically mitigate the dangerous CVE-2021-26855 vulnerability on any Exchange server on which it is deployed. 

“This tool is not a replacement for the Exchange security update but is the fastest and easiest way to mitigate the highest risks to internet-connected, on-premises Exchange Servers prior to patching,” Microsoft warned.


Here’s the latest list of Redmond’s recommendations:

  1. Download the EOMT tool.
  2. Run it on Exchange servers immediately.
  3. Follow the more detailed guidance here to ensure that your on-premises Exchange is protected.
  4. If you are already using Microsoft Safety Scanner, it is still live and Microsoft recommends keeping this running as it can be used to help with additional mitigations.


SecurityWeek has compiled a list of resources to help incident response teams and IT administrators respond to this global incident:


  1. ProxyLogon — the researchers who reported some of the actively exploited vulnerabilities to Microsoft have named the issues ProxyLogon and have set up a dedicated website. They plan on publishing a technical paper in the future.
  2. CISA advisory with instructions on how organizations can conduct a forensic analysis if they see evidence of compromise. 
  3. CISA Emergency Directive with instructions for federal agencies, including for identifying potential compromises, conducting a forensic investigation, and responding to an incident. 
  4. Huntress has been tracking attacks and vulnerable servers. The company has shared some recommendations for MSPs and technical information on the attacks. 
  5. Joint advisory from CISA and FBI containing information on targeted sectors, attack techniques, mitigations, as well as technical details for detecting exploitation and attacker activities. 
  6. Praetorian has reproduced the Exchange exploit chain and it has shared detailed technical information on the vulnerabilities. 
  7. Unit 221B provides an online tool named Check My OWA, which is designed to “aid victim notification based on lists of compromised Exchange servers with Outlook Web Access(OWA) enabled, which were obtained from perpetrators of this mass breach event.”


Indicators of compromise (IOC) and other threat hunting resources

  1. Volexity has shared information on the Exchange exploits, post-exploitation activity observed in attacks, and IOCs.
  2. Microsoft provides technical details on the attacks it observed, instructions for checking if a system has been compromised, host IOCs, endpoint and Azure detections, and advanced hunting queries.
  3. FireEye has shared information on attacks targeting Exchange servers, investigation tips and technical IOCs.
  4. Scripts from Microsoft for checking IOCs related to the China-linked threat actor HAFNIUM, and for detecting malicious files on Exchange servers.
  5. Pwndefend has made available a list of bad IP addresses, as well as an IOC hunting script that should provide a more detailed view in some areas.
  6. Latvia’s CERT-LV has released a script that detects web shells dropped on Exchange servers following successful exploitation of the vulnerabilities. 


Tools and other resources for defenders

  1. Nmap script made by researcher Kevin Beaumont can be used to scan a network for potentially vulnerable Microsoft Exchange servers.
  2. DomainTools has conducted an analysis of the attacks and has shared some recommendations for network detection. 

jack.zhang