DearCry, prototype ransomware, takes advantage of Microsoft Exchange Server vulnerabilities

Following the reporting of the Microsoft Exchange vulnerabilities and the out-of-band release of security patches on March 2nd 2021, security researchers have started to identify other adversaries beyond Hafnium exploiting these bugs to launch attacks.  One of these is DearCry ransomware.   Sophos yesterday published an analysis of samples of DearCry ransomware: “DearCry attacks exploit Exchange server … The post DearCry, prototype ransomware, takes advantage of Microsoft Exchange Server vulnerabilities appeared first on TechTrendsKE.

DearCry, prototype ransomware, takes advantage of Microsoft Exchange Server vulnerabilities

Following the reporting of the Microsoft Exchange vulnerabilities and the out-of-band release of security patches on March 2nd, 2021, security researchers have started to identify other adversaries beyond Hafnium exploiting these bugs to launch attacks.  One of these is DearCry ransomware.  

Sophos yesterday published an analysis of samples of DearCry ransomware: “DearCry attacks exploit Exchange server vulnerabilities,”

Mark Loman, a ransomware expert at Sophos and director, engineering technology office said their analysis of DearCry ransomware samples has uncovered a rare encryption attack behavior: a ‘hybrid’ approach.

”The only other ransomware I’ve investigated over the years that employed a hybrid approach was WannaCry, and this was auto spreading rather than human-operated like DearCry.” he said.

Mark adds that both first create an encrypted copy of the attacked file, an approach is known as ‘copy’ encryption, and then overwrite the original file to prevent recovery, what is always referred to as ‘in-place’ encryption. ‘Copy’ ransomware he says allows victims to potentially recover some data. However, with ‘in-place’ encryption, recovery via undelete tools is impossible. Notorious human-operated ransomware like RyukREvil, BitPaymer, Maze and Clop, use ‘in-place encryption only. 

There are a number of other similarities between DearCry and WannaCry, including the names and the header added to encrypted files. These do not automatically link DearCry to WannaCry’s creator. DearCry’s code, approach and abilities differ significantly from WannaCry; it does not use a command-and-control server, has an embedded RSA encryption key, shows no user interface with a timer and – most importantly – does not spread itself to other machines on the network.

In the analysis, Mark says they found a number of other unusual DearCry characteristics, including the fact that the ransomware actor has been creating new binaries for new victims. The list of file types targeted has evolved from victim-to-victim too.

”Our analysis further shows that the code does not come with the kind of anti-detection features you would normally expect with ransomware, like packing or obfuscation. These and other signs suggest that DearCry may be a prototype, possibly rushed into use to seize the opportunity presented by the Microsoft Exchange Server vulnerabilities, or created by less experienced developers.”

“Defenders should take urgent steps to install Microsoft’s patches to prevent exploitation of their Exchange Server. If this is not possible, the server should be disconnected from the internet or closely monitored by a threat response team.”  – Mark added.