Ransomware scans for old software for attack 

SophosNews

Share post

Forgotten, unpatched and outdated software is an ideal gateway for cyber criminals. This is also the case in the current case of a ransomware attack that an 11-year-old Adobe ColdFusion software used on a server for itself.

Sophos has uncovered a particularly clever attack called "Cring Ransomware Exploits Ancient ColdFusion Server". Cring ransomware operators attacked their victim after hacking a server running an unpatched, 11-year-old version of Adobe ColdFusion software. The victim used the server to collect worksheets and accounting data for payroll and to host a number of virtual machines. The attackers broke into the internet-enabled server within a few minutes and executed the ransomware 79 hours later.

Criminals used sophisticated techniques

The Sophos investigation revealed that the attackers' first step was to use automated tools to scan the victim's website. Once they found out that an unpatched version of ColdFusion was running on the server, they could intrude within minutes. Then they use particularly sophisticated cover-up techniques: They initiated coding code into memory and covered their tracks with overwriting files with incorrect data or deleted logs and other artifacts that Threat Hunter use in their investigations. The hackers were also able to deactivate security products because the tamper protection function was switched off. Eventually they published a note that they had exfiltrated data that they would publish if it did not come to a “good deal”.

Old software is a dangerous gateway

“Devices that use vulnerable and outdated software are exactly the gateways that cybercriminals look for as the easiest route to their victims. The Cring ransomware is not new, but it is rare. In the case examined, the target of the attack was a service company in which only an Internet-enabled server with outdated and unpatched software opened the door to the attack. What is amazing is that this server was in daily use. Often times, the most vulnerable devices are the inactive ones that were either forgotten or overlooked when upgrading or patching. But regardless of the status - active or inactive - unpatched, internet-enabled servers or devices are the primary targets for cyber criminals who scan for vulnerable entry points. IT administrators should therefore have a precise inventory of all connected devices and not put old, critical company systems on the public network. If organizations have such devices anywhere on their network, they can be almost certain that cybercriminals will be attracted to them. ”According to Andrew Brandt, Principal Researcher at Sophos.

More at Sophos.com

 


About Sophos

More than 100 million users in 150 countries trust Sophos. We offer the best protection against complex IT threats and data loss. Our comprehensive security solutions are easy to deploy, use and manage. They offer the lowest total cost of ownership in the industry. Sophos offers award-winning encryption solutions, security solutions for endpoints, networks, mobile devices, email and the web. In addition, there is support from SophosLabs, our worldwide network of our own analysis centers. The Sophos headquarters are in Boston, USA and Oxford, UK.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more