Experts Warn of Ransomware Hackers Exploiting Atlassian and Apache Flaws

Nov 07, 2023NewsroomCyber Threat / Malware

Multiple ransomware groups have begun to actively exploit recently disclosed flaws in Atlassian Confluence and Apache ActiveMQ.

Cybersecurity firm Rapid7 said it observed the exploitation of CVE-2023-22518 and CVE-2023-22515 in multiple customer environments, some of which have been leveraged for the deployment of Cerber (aka C3RB3R) ransomware.

Both vulnerabilities are critical, allowing threat actors to create unauthorized Confluence administrator accounts and lead to a loss of confidentiality, integrity, and availability.

Atlassian, on November 6, updated its advisory to note that it observed “several active exploits and reports of threat actors using ransomware” and that it is revising the CVSS score of the flaw from 9.1 to 10.0, indicating maximum severity.

The escalation, the Australian company said, is due to the change in the scope of the attack.

Attack chains involve mass exploitation of vulnerable internet-facing Atlassian Confluence servers to fetch a malicious payload hosted on a remote server, leading to the execution of the ransomware payload on the compromised server.

Data gathered by GreyNoise shows that the exploitation attempts are originating from three different IP addresses located in France, Hong Kong, and Russia.

Meanwhile, Arctic Wolf Labs has disclosed that a severe remote code execution flaw impacting Apache ActiveMQ (CVE-2023-46604, CVSS score: 10.0) is being weaponized to deliver a Go-based remote access trojan called SparkRAT as well as a ransomware variant that shares similarities with TellYouThePass.

“Evidence of exploitation of CVE-2023-46604 in the wild from an assortment of threat actors with differing objectives demonstrates the need for rapid remediation of this vulnerability,” the cybersecurity firm said.

Update

Huntress, which has also confirmed the active exploitation of the Atlassian flaw starting on November 3, said the attacks pave the way for Cerber ransomware infections.

“In many respects, the above activity represents fairly standard tradecraft for adversaries in e-crime environments, using a combination of legitimate system tools and applications to retrieve payloads for monetization or other purposes,” the company said in an analysis published on November 7.

“However, the speed at which this campaign unfolded, with only a few days between the release of a patch and active, in-the-wild exploitation, emphasizes how quickly such adversaries work to identify and take advantage of distribution mechanisms for their wares.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

You May Also Like

Leave a Reply

Your email address will not be published. Required fields are marked *


Unique Visitors
» 30,116 Today
» 28,096 Yesterday
» 58,212 This Week
» 946,725 This Month
» 3,640,012 This Year
» 19,875,107 Total (since 2019-12-11)
» Record: 205,757 (2023-08-13)
Counter by DarkWeb.Solutions