Cring Ransomware Gang Exploits 11-Year-Old ColdFusion Bug

Cring Ransomware

Unidentified threat actors breached a server running an unpatched, 11-year-old version of Adobe’s ColdFusion 9 software in minutes to remotely take over control and deploy file-encrypting Cring ransomware on the target’s network 79 hours after the hack.

The server, which belonged to an unnamed services company, was used to collect timesheet and accounting data for payroll as well as to host a number of virtual machines, according to a report published by Sophos and shared with The Hacker News. The attacks originated from an internet address assigned to the Ukrainian ISP Green Floid.

“Devices running vulnerable, outdated software are low-hanging-fruit for cyberattackers looking for an easy way into a target,” Sophos principal researcher Andrew Brandt said. “The surprising thing is that this server was in active daily use. Often the most vulnerable devices are inactive or ghost machines, either forgotten about or overlooked when it comes to patching and upgrades.”

The British security software firm said the “rapid break-in” was made possible by exploiting an 11-year-old installation of Adobe ColdFusion 9 running on Windows Server 2008, both of which have reached end-of-life.

<img alt="Cring Ransomware" border="0" data-original-height="355" data-original-width="728" src="https://www.malaysiainternet.my/wp-content/uploads/2021/09/1632232268_421_Cring-Ransomware-Gang-Exploits-11-Year-Old-ColdFusion-Bug.jpg" title="Cring…

http://feedproxy.google.com/~r/TheHackersNews/~3/USuDSvrWDUo/cring-ransomware-gang-exploits-11-year.html

Leave a Reply

Your email address will not be published. Required fields are marked *