Threat Actors Deploy Cerber Ransomware on Atlassian Servers Using CVE-2023-22518 Exploit
Cerber Ransomware Exploits Critical Atlassian Flaw to Target Confluence Servers
Threat actors have been leveraging a critical vulnerability in Atlassian servers, tracked as CVE-2023-22518, to deploy a Linux variant of the Cerber (C3RB3R) ransomware, posing a significant risk to Confluence servers.
The vulnerability, rated with a CVSS score of 9.1, impacts all versions of Confluence Data Center and Server, presenting an improper authorization issue that can lead to substantial data loss if exploited by unauthorized attackers.
Recent findings from Cado Security Labs have unveiled the deployment of Cerber ransomware on vulnerable Confluence servers via the CVE-2023-22518 exploit. This Linux variant of Cerber is relatively new and remains shrouded in mystery within the cybersecurity community.
See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses
The modus operandi involves attackers gaining initial access by exploiting the vulnerable Atlassian instances, subsequently creating admin accounts to deploy the Effluence web shell plugin for executing arbitrary commands on compromised servers.
Cerber ransomware, known for its sophistication despite its aging status, employs heavily obfuscated C++ payloads packed with UPX to evade detection by security software. The ransomware’s operation is constrained by the privileges of the “confluence” user, limiting the encryption scope to files owned by this user.
Trending: 10 Misconceptions about Hacking
Trending: Offensive Security Tool: WAF Bypass