Microsoft Released a one-click Exchange Mitigation Tool to Mitigate Recently Disclosed ProxyLogon Vulnerabilities

by chebbi abir

Microsoft has released a new, one-click mitigation tool, Microsoft Exchange On-Premises Mitigation Tool to allow customers to immediately address the vulnerabilities exploited in the recent attacks.

“Microsoft has released a new, one-click mitigation tool, Microsoft Exchange On-Premises Mitigation Tool to help customers who do not have dedicated security or IT teams to apply these security updates. We have tested this tool across Exchange Server 2013, 2016, and 2019 deployments.”, reads the post published by Microsoft.

One-Click Mitigation Tool

The one-click Exchange On-premises Mitigation Tool (EOMT) tool, allow small business owners to easily mitigate the recently disclosed ProxyLogon vulnerabilities.

Microsoft disclosed that four zero-day vulnerabilities were being actively used in attacks against Microsoft Exchange. These vulnerabilities are collectively known as ProxyLogon and are being used by threat actors to drop web shells, cryptominers, and more recently, the DearCry ransomware on exploited servers.

This new tool designed as interim mitigation for customers who are unfamiliar with the patch/update process or who have not yet applied the on-premises Exchange security update.

By downloading and running this tool, which includes the latest Microsoft Safety Scanner, customers will automatically mitigate CVE-2021-26855 on any Exchange server on which it is deployed.

This tool is not a replacement for the Exchange security update but is the fastest and easiest way to mitigate the highest risks to internet-connected, on-premises Exchange Servers before patching.

The ‘EOMT.ps1’ script can be downloaded from Microsoft’s GitHub repository, and when executed, will automatically perform the following tasks:

  • Mitigate against current known attacks using CVE-2021-26855 using a URL Rewrite configuration.
  • Scan the Exchange Server using the Microsoft Safety Scanner.
  • Attempt to reverse any changes made by identified threats.

Before running the tool, you should understand:

 
  • The Exchange On-premises Mitigation Tool is effective against the attacks seen so far but is not guaranteed to mitigate all possible future attack techniques. This tool should only be used as temporary mitigation until your Exchange servers can be fully updated as outlined in our previous guidance.
  • This script is recommended over the previous ExchangeMitigations.ps1 script as it tuned based on the latest threat intelligence. If you have already started with the other script, it is fine to switch to this one.
  • This is a recommended approach for Exchange deployments with Internet access and for those who want to attempt automated remediation.
  • Thus far, Microsoft not observed any impact on Exchange Server functionality when these mitigation methods are deployed.

Who should run the Exchange On-premises Mitigation Tool?

In addition to running EOMT, admins are advised to run the Test-ProxyLogon.ps1 script to also check for indicators of compromise (IOC) in Exchange HttpProxy logs, Exchange log files, and Windows Application event logs.

To read the original article:

https://gbhackers.com/one-click-exchange-mitigation-tool/

Top

Interdit de copier  ce contenu