Microsoft Reports ‘DearCry’ Ransomware Targeting Exchange Servers

Attackers have begun to deploy ransomware on Microsoft Exchange Servers compromised by the ProxyLogon exploits.

Attackers have begun to utilize the recently patched Microsoft Exchange Server vulnerabilities to deploy ransomware onto compromised servers, Microsoft reports.

The news emerged late last night. Phillip Misner, a member of Microsoft’s security research team, tweeted about the new ransomware family tracked as Ransom:Win32/DoejoCrypt.A and nicknamed “DearCry,” which is using the Microsoft Exchange vulnerabilities to target customers.

Michael Gillespie, creator of the ID-Ransomware ransomware identification website, tweeted about an increase in submissions with “.CRYPT” and filemarker “DEARCRY!” coming from the IPs of Exchange servers from the US, Canada, and Australia. Submissions of new ransomware notes and encrypted files to the system began March 9, Gillespie told BleepingComputer. 

The idea of ransomware taking advantage of compromised Exchange servers has been a concern since attack activity ramped up following Microsoft’s patch release. Ilia Kolochenko, founder and CEO of ImmuniWeb, says modern criminals are quick to launch large exploitation campaigns for all major vulnerabilities in a sufficient number of production systems.

“Some cybergangs gather terabytes of OSINT intelligence about Internet software, and once there is a zero-day, they sell compiled lists of IP addresses or URLs known to run the vulnerable software to other gangs,” he explains.

This boosts the speed and efficient of exploitation, he continues. Combined with ransomware, these attack campaigns bring “huge and easy profits” to adversaries. 

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Recommended Reading:

More Insights

Read More HERE

Leave a Reply