Ransomware Groups banner

Ransomware Groups Actively Targeting Critical Atlassian Confluence and Apache ActiveMQ Vulnerabilities

3 Mins Read

PUREVPNNewsRansomware Groups Actively Targeting Critical Atlassian Confluence and Apache ActiveMQ Vulnerabilities

Cybersecurity firm Rapid7 has detected a surge in exploiting two critical vulnerabilities, CVE-2023-22518 and CVE-2023-22515, in several customer environments. This alarming trend has enabled threat actors to deploy Cerber ransomware, posing a severe security risk.

Vulnerabilities and Exploits Will Keep You Busy

The HelloKitty ransomware family leveraged Apache ActiveMQ’s CVE-2023-46604 vulnerability.

With a maximum CVSS score of 10.0, this flaw allowed for the deployment of ransomware binaries targeting compromised systems. 

Over 3,000 vulnerable ActiveMQ instances have been identified, primarily in China, the US, Germany, South Korea, and India. Swift updates and network scans for compromise indicators are imperative to mitigate this threat.

Concurrently, Winter Vivern, a notable threat actor, exploited a zero-day vulnerability in Roundcube webmail software. 

The vulnerability, CVE-2023-5631, introduced a stored cross-site scripting flaw, enabling remote attackers to load arbitrary JavaScript code. 

The attack began with phishing messages embedding a Base64-encoded payload, which, when decoded, executes a JavaScript injection. 

This method facilitated the exfiltration of email messages to a command-and-control server, underscoring Winter Vivern’s persistence in phishing campaigns.

Unauthorized Admin Accounts and Your Data Gone!

The vulnerabilities in Atlassian Confluence are particularly concerning, as they allow threat actors to create unauthorized administrator accounts, potentially leading to data loss. 

To respond to this threat, Atlassian has revised the Common Vulnerability Scoring System (CVSS) score from 9.8 to the maximum severity of 10.0, acknowledging the gravity of the situation. 

This heightened CVSS score underscores the critical nature of the flaws.

Escalation of the Attack Scope

Atlassian, an Australian company, points out that the escalation in the severity of these vulnerabilities is attributed to the expanded scope of the attack. 

The attack chains typically involve mass exploitation of vulnerable internet-facing Atlassian Confluence servers, leading to the deployment of ransomware on compromised systems. 

Atlassian has observed several active exploits and reported instances of threat actors employing ransomware.

Global Origins of Exploitation Attempts

Data from GreyNoise has revealed that the exploitation attempts originate from various global locations, including France, Hong Kong, and Russia. 

The international nature of these attacks highlights the urgency for organizations to address these vulnerabilities promptly.

Apache ActiveMQ Vulnerability Weaponized for Malicious Purposes

In parallel, Arctic Wolf Labs has disclosed a severe remote code execution vulnerability affecting Apache ActiveMQ (CVE-2023-46604) with a CVSS score of 10.0. 

Threat actors exploit this vulnerability to deliver a Go-based remote access trojan named SparkRAT. Additionally, a ransomware variant resembling TellYouThePass has been observed in connection with this exploit.

Patch It!

The evidence of exploitation of CVE-2023-46604 by various threat actors with differing objectives underscores the critical need for rapid remediation. 

Organizations are strongly advised to take immediate action to mitigate the risks associated with these vulnerabilities.

The active exploitation of these critical vulnerabilities in Atlassian Confluence and Apache ActiveMQ poses a significant threat to organizations. 

Swift action and comprehensive security measures are imperative to protect sensitive data and prevent ransomware attacks.

Efforts Need to be More!

The emergence of Cerber ransomware due to these vulnerabilities poses a significant security risk that demands immediate attention.

However, while patches are crucial for addressing these vulnerabilities, there are certain drawbacks to be considered. 

Firstly, the swift implementation of patches is challenging and the potential disruptions and compatibility issues arising from patching may deter some organizations from acting promptly.

What’s more concerning is the rapid evolution of ransomware. The ingenuity of threat actors means new attack vectors and vulnerabilities can emerge even after patching. This necessitates continuous monitoring and adaptation of security measures.

While patching remains a critical aspect of mitigating these vulnerabilities, organizations should be aware of the challenges and limitations it presents. 

A holistic approach to cybersecurity, including proactive threat detection, incident response, and international cooperation, is essential to safeguard sensitive data and prevent ransomware attacks effectively.

author

Anas Hasan

date

November 8, 2023

time

6 months ago

Anas Hassan is a tech geek and cybersecurity enthusiast. He has a vast experience in the field of digital transformation industry. When Anas isn’t blogging, he watches the football games.

Have Your Say!!

Join 3 million+ users to embrace internet freedom

Signup for PureVPN to get complete online security and privacy with a hidden IP address and encrypted internet traffic.