Cybercrime

Cybercriminals, State-Sponsored Threat Actors Exploiting Confluence Server Vulnerability

A recently patched Confluence Server vulnerability is being exploited by multiple cybercrime and state-sponsored threat groups, according to Microsoft.

<p><strong><span><span>A recently patched Confluence Server vulnerability is being exploited by multiple cybercrime and state-sponsored threat groups, according to Microsoft.</span></span></strong></p>

A recently patched Confluence Server vulnerability is being exploited by multiple cybercrime and state-sponsored threat groups, according to Microsoft.

The security hole, tracked as CVE-2022-26134, can be exploited by an unauthenticated attacker for remote code execution. It affects all supported versions of Confluence Server and Data Center, and it has been patched by Atlassian with the release of versions 7.4.17, 7.13.7, 7.14.3, 7.15.2, 7.16.4, 7.17.4 and 7.18.1.

The zero-day vulnerability was exploited before its existence came to light, but the volume of attacks has increased significantly following disclosure.

In the days immediately after the disclosure of the flaw, Censys and Shadowserver reported seeing thousands of internet-exposed Confluence servers that could have been vulnerable to attacks.

The initial attacks exploiting CVE-2022-26134 appeared to come from China and they focused on the delivery of web shells.

Threat intelligence company GreyNoise has so far seen more than 1,700 unique IP addresses attempting to exploit the vulnerability.

Microsoft reported on Saturday that it has seen multiple threat groups, including profit-driven cybercriminals and state-sponsored actors, exploiting the flaw in their attacks.

“In many cases impacted devices have been observed with multiple disparate instances of malicious activity, including extensive device and domain discovery, and the deployment of payloads like Cobalt Strike, web shells, botnets like Mirai and Kinsing, coin miners, and ransomware,” Microsoft said.

Advertisement. Scroll to continue reading.

The company has named two groups that have been observed targeting CVE-2022-26134: DEV-0401 and DEV-0234. The former is a China-based ransomware operator that has been known to deploy various ransomware families, including LockFile, AtomSilo and Rook.

In the attacks aimed at Confluence Server instances, Microsoft has seen the delivery of a piece of ransomware named Cerber2021.

Cloud security firm Lacework has also seen attacks targeting CVE-2022-26134. These operations involved the cryptocurrency miners named Kinsing a Hezb, as well as the Dark.IoT botnet.

Cybersecurity company Check Point has also seen attacks delivering cryptocurrency miners, including to Windows and Linux systems.

Related: Atlassian Patches Critical Code Execution Vulnerability in Confluence

Related: Atlassian Patches Critical Authentication Bypass Vulnerability in Jira

Related: USCYBERCOM Warns of Mass Exploitation of Atlassian Vulnerability Ahead of Holiday Weekend

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version