Researchers say easy-to-exploit security bugs in ConnectWise remote access software now under mass-attack

Date:

Share post:


Security researchers say a pair of easy-to-exploit flaws in a popular remote access tool used by more than a million companies around the world are now being mass-exploited, with hackers abusing the vulnerabilities to deploy ransomware and steal sensitive data.

Cybersecurity giant Mandiant said in a post on Friday that it has “identified mass exploitation” of the two flaws in ConnectWise ScreenConnect, a popular remote access tool that allows IT and technicians to remotely provide technical support directly on customer systems over the internet.

The two vulnerabilities comprise CVE-2024-1709, an authentication bypass vulnerability that researchers deemed “embarrassingly easy” for attackers to exploit, and CVE-2024-1708, a path traversal vulnerability that allows hackers to remotely plant malicious code, such as malware, on vulnerable ConnectWise customer instances.

ConnectWise first disclosed the flaws on February 19 and urged on-premise customers to install security patches immediately. However, thousands of servers remain vulnerable, according to data from the Shadowserver Foundation, and each of these servers can manage up to 150,000 customer devices.

Mandiant said it had identified “various threat actors” exploiting the two flaws and warned that “many of them will deploy ransomware and conduct multifaceted extortion,” but did not attribute the attacks to specific threat groups.

Finnish cybersecurity firm WithSecure said in a blog post Monday that its researchers have also observed “en-mass exploitation” of the ScreenConnect flaws from multiple threat actors. WithSecure said these hackers are exploiting the vulnerabilities to deploy password stealers, backdoors, and in some cases ransomware.

WithSecure said it also observed hackers exploiting the flaws to deploy a Windows variant of the KrustyLoader backdoor on unpatched ScreenConnect systems, the same kind of backdoor planted by hackers recently exploiting vulnerabilities in Ivanti’s corporate VPN software. WithSecure said it could not yet attribute the activity to a particular threat group, though others have linked the past activity to a China-backed hacking group focused on espionage.

Security researchers at Sophos and Huntress both said last week that they had observed the LockBit ransomware gang launching attacks that exploit the ConnectWise vulnerabilities — just days after an international law enforcement operation claimed to disrupt the notorious Russia-linked cybercrime gang’s operations.

Huntress said in its analysis that it has since observed a “number of adversaries” leverage exploits to deploy ransomware, and a “significant number” of adversaries using exploits deploy cryptocurrency mining software, install additional “legitimate” remote access tools to maintain persistent access to a victim’s network, and create new users on compromised machines.

It’s not yet known how many ConnectWise ScreenConnect customers or end users are affected by these vulnerabilities, and ConnectWise spokespeople did not respond to TechCrunch’s questions. The company’s website claims that the organization provides its remote access technology to more than a million small to medium-sized businesses that manage over 13 million devices.

On Sunday, ConnectWise called off a prearranged interview between TechCrunch and its CISO Patrick Beggs, scheduled for Monday. ConnectWise did not give a reason for the last-minute cancellation.


Are you affected by the ConnectWise vulnerability? You can contact Carly Page securely on Signal at +441536 853968 or by email at carly.page@techcrunch.com. You can also contact TechCrunch via SecureDrop.





Source link

Lisa Holden
Lisa Holden
Lisa Holden is a news writer for LinkDaddy News. She writes health, sport, tech, and more. Some of her favorite topics include the latest trends in fitness and wellness, the best ways to use technology to improve your life, and the latest developments in medical research.

Recent posts

Related articles

Senate study proposes ‘at least’ $32B yearly for AI programs

A long-running working group in the Senate has issued its policy recommendation for federal funding for AI:...

FBI seizes hacking forum BreachForums — again

The FBI along with a coalition of international law enforcement agencies seized the notorious cybercrime forum BreachForums...

Netflix to take on Google and Amazon by building its own ad server

Netflix announced during its Upfronts presentation on Wednesday that it’s launching its own advertising technology platform only...

Matt Garman taking over as CEO with AWS at crossroads

It’s tough to say that a $100 billion business finds itself at a critical juncture, but that’s...

Google still hasn’t fixed Gemini’s biased image generator

Back in February, Google paused its AI-powered chatbot Gemini’s ability to generate images of people after users complained of...

Google’s call-scanning AI could dial up censorship by default, privacy experts warn

A feature Google demoed at its I/O confab yesterday, using its generative AI technology to scan voice...

The top AI announcements from Google I/O

Google’s going all in on AI — and it wants you to know it. During the company’s...

Uber has a new way to solve the concert traffic problem

Uber is taking a shuttle product it developed for commuters in India and Egypt and converting it...