Discover more from ESSGroup
Subscribe to get the latest posts sent to your email.
According to a recent threat report published by CyberHunter_NL, the cyber-thieves group Cloud Atlas has been identified as using a new tool called VBCloud.
This backdoor is targeted at victims in Eastern Europe and Central Asia over the next 10 years.
Cloud Atlas, a sophisticated actor group, has been observed employing various tactics to target their victims. Their primary goal is to steal sensitive data, which can be particularly devastating for organizations that rely heavily on cloud-based services.
The report highlights several key findings regarding Cloud Atlas’ TTPs:
Cloud Atlas has also been observed using multiple attack vectors to compromise their targets. These include:
Tools and Infrastructure
Cloud Atlas utilized tools and infrastructure from other threat actors, including:
Techniques Exploited for Execution of Attacks
The report emphasizes the importance of initial access. Cloud Atlas relies on various techniques such as spear-phishing to gain initial access.
Spear phishing is often used by adversary groups to bypass security defenses. This technique is employed to trick users into divulging sensitive information, which helps execute further attacks and exploits.
Based on the threat report, several recommendations can be made for improving cybersecurity posture:
SecureIist article “cloud-atlas-attacks-with-new-backdoor-vbcloud”
Subscribe to get the latest posts sent to your email.
Lorem Ipsum is simply dummy text of the printing and typesetting
industry. Lorem Ipsum has been the industry's
Threat Overview
Researchers at ESET have uncovered a critical vulnerability in the Universal Extended Firmware Interface (UEFI) Secure Boot system that could allow attackers to bypass security measures on most systems worldwide. The threat report, published on January 16th, 2025, details the discovery of CVE-2024-7344.
Vulnerability Overview
The UEFI Secure Boot system is designed to ensure that firmware and subsequent software are authenticated before they’re allowed control over a computer’s critical processes. However, ESET discovered a vulnerability that allows attackers to bypass these security measures.
Confidence Level and Reliability
The report has a high confidence level of 100 and is considered completely reliable (Reliability: A). Furthermore, the revocation status is false, indicating no issues with the report’s validity or credibility.
External References
Recommendations
In light of this discovery, the following recommendations are made to improve security posture:
* System Updates: Ensure that all systems are running the latest software and firmware updates to mitigate potential vulnerabilities.
* Whitelisting: Implement whitelisting solutions to ensure only trusted software can run during boot-up.
* Regular Vulnerability Assessments: Conduct regular assessments of your UEFI Secure Boot implementations to identify any potential weaknesses or misconfigurations.
* Heightened Awareness: Increase awareness of this threat among IT staff and educate them on how to spot and respond to suspicious activities.
Threat Overview
The Security Operations Center (SOC) has identified a significant cyber threat detailed in a recent report published by AlienVault on May 19, 2025. The report, titled Another Confluence Bites the Dust: Falling to ELPACO-team Ransomware, provides an in-depth analysis of a sophisticated attack that exploited unpatched Confluence servers using CVE-2023-22527.
Threat Actor and Attack Vector
The threat actor behind this incident leveraged an unpatched vulnerability in Confluence servers to gain initial access. The specific vulnerability, CVE-2023-22527, allowed the attacker to bypass security measures and infiltrate the network. Once inside, the attacker utilized Metasploit for command and control operations, ensuring persistent remote access through the installation of AnyDesk.
Network Discovery and Lateral Movement
Following initial access, the attacker conducted extensive network discovery activities to map out the infrastructure and identify critical assets. Various techniques were employed to escalate privileges within the compromised environment. Tools like Mimikatz were used to harvest credentials from compromised systems, enabling further lateral movement across the network.
The attacker moved laterally using compromised domain admin credentials, accessing multiple systems via Remote Desktop Protocol (RDP) and Windows Management Instrumentation (WMI). This allowed them to spread their malicious activities across different parts of the network undetected for an extended period.
Deployment of ELPACO-team Ransomware
Approximately 62 hours after gaining initial access, the attacker deployed the ELPACO-team ransomware, a variant of Mimic. This ransomware was targeted at key servers within the organization, encrypting critical data and disrupting operations. While the deployment of ransomware was successful, no significant data exfiltration was observed during the incident.
Impact and Mitigation
The impact of this attack highlights the importance of timely patch management and robust security practices. Organizations must ensure that all software and systems are kept up-to-date with the latest security patches to prevent exploitation of known vulnerabilities. Additionally, implementing strong access controls and monitoring tools can help detect and respond to suspicious activities promptly.
Recommendations for Mitigation
Network Segmentation: Segment the network to isolate critical assets and limit lateral movement in case of a breach. This can help contain the impact of an attack and prevent it from spreading across the entire network.
Monitoring and Detection: Deploy advanced monitoring tools and intrusion detection systems (IDS) to continuously monitor network traffic and detect any suspicious activities. Regularly review logs and alerts for signs of potential threats.
Incident Response Plan: Develop and regularly update an incident response plan to ensure a swift and effective response in case of a security breach. Train the SOC team on the latest threat trends and response techniques.
Employee Training: Conduct regular training sessions for employees on cybersecurity best practices, including recognizing phishing attempts and reporting suspicious activities.
Backup and Recovery: Maintain regular backups of critical data and ensure that they are stored securely offsite. Test backup and recovery procedures regularly to ensure data can be restored quickly in case of an attack.
Conclusion
The incident detailed in the AlienVault report serves as a stark reminder of the evolving threat landscape and the need for proactive security measures. By staying vigilant, implementing robust security practices, and preparing for potential threats, organizations can significantly reduce their risk of falling victim to similar attacks. The SOC will continue to monitor emerging threats and provide timely updates and recommendations to ensure the security of our systems and data.
For more detailed information on this threat, please refer to the following external references:
Please check the following page for additional information:
Another Confluence Bites the Dust: Falling to ELPACO-team Ransomware
Cybersecurity researchers are raising alarms about ongoing exploitation attempts targeting a recently disclosed vulnerability in Synacor’s Zimbra Collaboration platform.
According to enterprise security firm Proofpoint, exploitation activity started on September 28, 2024. Attackers are aiming to exploit CVE-2024-45519, a critical flaw in Zimbra’s postjournal service that allows unauthenticated attackers to execute arbitrary commands on vulnerable systems.
“The spoofed emails, posing as Gmail, were sent to fake addresses in the CC fields to trick Zimbra servers into parsing and executing them as commands,” Proofpoint shared in a series of posts on X. The spoofed addresses included Base64-encoded strings that Zimbra executed with the sh
utility.
The flaw was patched by Zimbra in versions 8.8.15 Patch 46, 9.0.0 Patch 41, 10.0.9, and 10.1.1, released on September 4, 2024, thanks to the discovery by security researcher lebr0nli (Alan Li).
Although the postjournal service may not be enabled on all systems, Ashish Kataria, a security engineer at Synacor, emphasized the importance of applying the patch to prevent potential exploitation. As a temporary measure for systems without the patch, removing the postjournal binary could be considered.
Proofpoint also revealed that the CC’d addresses, once decoded, attempt to plant a web shell at /jetty/webapps/zimbraAdmin/public/jsp/zimbraConfig.jsp
, allowing command execution or file downloads over a socket connection.
The exploitation began after Project Discovery published technical details, revealing that the vulnerability stems from unsanitized user input being passed to popen
, allowing attackers to inject commands.
In light of these active attacks, it’s critical for Zimbra users to apply the latest patches immediately to safeguard against these threats.
Subscribe now to keep reading and get access to the full archive.