March 10, 2020 By Shane Schick 2 min read

Threat groups are exploiting a vulnerability in the Exchange Control Panel (ECP) just weeks after Microsoft issued a patch, security researchers have discovered.

Details of the attacks were first brought to light by a report from U.K.-based Veloxity, which did not disclose the names of the hacker groups.

The vulnerability, also known as CVE-2020-0688, was addressed in Microsoft’s February Patch Tuesday update, and incidents were not immediately spotted in the wild. The flaw allows cybercriminals to send malicious serialized data via malformed requests to the ECP.

How the Exchange Bug Works

Applying the patch is particularly important in this case because the vulnerability could affect all Microsoft Exchange servers released over the past decade, given that they all use the same cryptographic keys to run the back end of their control panels, researchers said.

Once the servers fail to create a unique cryptographic key, hackers can run their malware code with SYSTEM privileges since the control panel’s data is unserialized. This gives third parties full control over the server.

Researchers suggested hackers began exploiting the vulnerability following the release of technical details about how it worked by the Zero Day Initiative. This led to several proofs-of-concept that were published on the open-source code repository Github, which might have become the catalysts for cybercriminals scanning vulnerable Exchange servers where the patch hasn’t been applied.

While the vulnerability may prove attractive to ransomware gangs or those developing advanced persistent threats (APTs), researchers noted they would need the credentials for at least one email account on a targeted server. This could limit the ability of script kiddies or other low-level hackers to launch an attack.

The U.S. Department of Defense (DOD) confirmed reports of attacks leveraging the Exchange Control Panel vulnerability to ZDNet.

Always Apply Patches in a Timely Manner

Given how much corporate information runs through email servers, these reports underscore the need to apply Microsoft’s Feb. 11 patch for CXE-2020-0668 immediately.

Companies should also think about whether they can effectively calculate factors such as their mean time to patch. As these attacks prove, hacker groups don’t waste any time in going after whatever opportunities a vulnerability may present.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today