Thursday, August 18, 2022
LetsAskBinu.com
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things
No Result
View All Result
LetsAskBinu.com
No Result
View All Result
Home Cybersecurity

Russian Actors Focus on Confluence Flaw

Researcher by Researcher
June 23, 2022
in Cybersecurity
0
Sandworm Group Deploying New Cyclops Blink Malware
189
SHARES
1.5k
VIEWS
Share on FacebookShare on Twitter


Since the zero day in Atlassian Confluence (CVE-2022-26134) was disclosed on June 2, there has been a steady stream of exploit attempts against it from sources around the world, but nearly half of those attempts have come from IP addresses inside Russia.

New data compiled by Barracuda shows that 45 percent of the exploit attempts since the beginning of June have come from Russia, while 25 percent have come from IP addresses in the United States. The type of payload used by attackers varies widely, with some simply attempting to see whether the target server is vulnerable, some trying to install DDoS bots, and others installing web shells for persistence and further exploitation. Some more serious attempts try to erase everything on the Confluence server, including the root directory. Some actors also are trying to install the Mirai bot on vulnerable servers.

The Confluence vulnerability is a remote unauthenticated code execution bug that researchers at Volexity discovered while investigating an intrusion. The company disclosed the bug to Atlassian, which issued an advisory and released updated software a few days later. Initial exploit attempts against the vulnerability involved attackers installing web shells, but it didn’t take long for ransomware groups to get involved. A week after the initial disclosure, Microsoft reported that DEV-0401, a Chinese ransomware operator, was exploiting the vulnerability to drop ransomware.

“In many cases impacted devices have been observed with multiple disparate instances of malicious activity, including extensive device and domain discovery, and the deployment of payloads like Cobalt Strike, web shells, botnets like Mirai and Kinsing, coin miners, and ransomware,” Microsoft said at the time.

Barracuda’s data shows that exploitation attempts have been relatively steady since early June, aside from a large spike on June 13.

“It was a general spike in scans for the vulnerability that occurred around that time frame. These were mostly automated mass scans that were looking for vulnerable applications. The public proofs of concept came out around the 5th of June, and it likely took attackers a few days to integrate it into their tools and start probing,” Barracuda researchers said.

“Worth noting that the 13th is a Monday, and we’ve in the past seen that a significant portion of attacks happen on work days during work hours, and this seems to follow that pattern.”

Exploit volume has returned back to prior levels. Many of the exploitation attempts, especially from U.S. IP addresses, are coming from cloud providers.



Source link

Related articles

Spring Framework Flaw Exploited in Mirai Malware Attacks

CISA Warns of Ongoing Exploitation Against Zimbra Flaws

August 18, 2022
High-Severity Flaw in Argo CD is Information Leak Risk

Apple Patches New macOS, iOS Zero-Days

August 18, 2022
Tags: ActorsConfluenceFlawFocusRussian
Share76Tweet47

Related Posts

Spring Framework Flaw Exploited in Mirai Malware Attacks

CISA Warns of Ongoing Exploitation Against Zimbra Flaws

August 18, 2022
0

Attackers are exploiting multiple, previously disclosed flaws that impact Zimbra’s enterprise collaboration software and email platform, warned the Cybersecurity and...

High-Severity Flaw in Argo CD is Information Leak Risk

Apple Patches New macOS, iOS Zero-Days

August 18, 2022
0

Apple on Wednesday rolled out emergency patches for a pair of already exploited zero-day vulnerabilities in its flagship macOS and...

Seaborgium targets sensitive industries in several countries

Seaborgium targets sensitive industries in several countries

August 17, 2022
0

Image: Adobe Stock New research from Microsoft Threat Intelligence Center (MSTIC) sheds light on a cyberespionage threat actor known as...

DEF CON – “don’t worry, the elections are safe” edition

DEF CON – “don’t worry, the elections are safe” edition

August 17, 2022
0

Don’t worry, elections are safe. Our Security Researcher Cameron Camp provide us highlights from the DEF CON 30 conference. Scattered...

Azure Developers Targeted By Malicious NPM Packages

RubyGems Requires MFA for Popular Projects

August 17, 2022
0

RubyGems, the popular community site for hosting Ruby projects, is now requiring the maintainers of the most popular projects to...

Load More
  • Trending
  • Comments
  • Latest
Brave browser’s Tor mode exposed users’ dark web activity

Brave browser’s Tor mode exposed users’ dark web activity

February 18, 2022
This Week in Fintech: TFT Bi-Weekly News Roundup 08/02

This Week in Fintech: TFT Bi-Weekly News Roundup 15/03

March 15, 2022
QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

March 15, 2022
A first look at threat intelligence and threat hunting tools

A first look at threat intelligence and threat hunting tools

March 15, 2022
Beware! Facebook accounts being hijacked via Messenger prize phishing chats

Beware! Facebook accounts being hijacked via Messenger prize phishing chats

0
Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

0
Remote work causing security issues for system and IT administrators

Remote work causing security issues for system and IT administrators

0
Elementor WordPress plugin has a gaping security hole – update now – Naked Security

Elementor WordPress plugin has a gaping security hole – update now – Naked Security

0
This Week in Fintech: TFT Bi-Weekly News Roundup 08/02

This Week in Fintech: TFT Bi-Weekly News Roundup 18/08

August 18, 2022
Spring Framework Flaw Exploited in Mirai Malware Attacks

CISA Warns of Ongoing Exploitation Against Zimbra Flaws

August 18, 2022
High-Severity Flaw in Argo CD is Information Leak Risk

Apple Patches New macOS, iOS Zero-Days

August 18, 2022
How Can Crypto and CBDCs Help Communities?

How Can Crypto and CBDCs Help Communities?

August 18, 2022

Recent Posts

This Week in Fintech: TFT Bi-Weekly News Roundup 08/02

This Week in Fintech: TFT Bi-Weekly News Roundup 18/08

August 18, 2022
Spring Framework Flaw Exploited in Mirai Malware Attacks

CISA Warns of Ongoing Exploitation Against Zimbra Flaws

August 18, 2022
High-Severity Flaw in Argo CD is Information Leak Risk

Apple Patches New macOS, iOS Zero-Days

August 18, 2022

Categories

  • Cyber Threats
  • Cybersecurity
  • Fintech
  • Hacking
  • Internet Of Things
  • Malware
  • Networking
  • Protection

Tags

Access Android attack Attacks banking BiWeekly breach bug Cisco critical Cyber Cybersecurity Data devices Digital financial Finds Fintech Flaw flaws Google Group Hackers Krebs Latest malware Microsoft million Network News open patches Payments phishing platform Ransomware RoundUp security Software TFT Threat vulnerability warns Week Windows

© 2022 Lets Ask Binu All Rights Reserved

No Result
View All Result
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things

© 2022 Lets Ask Binu All Rights Reserved