Networks breached after ransomware slips past Qlik Sense security flaws

Lock on Laptop Screen
(Image credit: Shutterstock.com) (Image credit: Future)

Hackers have been observed exploiting multiple critical vulnerabilities in the Qlik Sense data analytics solution to deploy ransomware and steal sensitive company data.

A new report from cybersecurity researchers Arctic Wolf claims that Cactus abused three flaws discovered, and patched, in late August and late September 2023. 

As per the report, Qlik first found two flaws - CVE-2023-41265 and CVE-2023-41266, in late August this year. A month later, the company discovered that one of the patches did not work as intended, leading to a separate vulnerability tracked as CVE-2023-48365. All three flaws were subsequently addressed and patches were issued.

Reader Offer: $50 Amazon gift card with demo

Reader Offer: $50 Amazon gift card with demo
Perimeter 81's Malware Protection intercepts threats at the delivery stage to prevent known malware, polymorphic attacks, zero-day exploits, and more. Let your people use the web freely without risking data and network security.

Preferred partner (What does this mean?

Mitigating the threat

These three flaws allowed attackers to generate anonymous sessions and run HTTP requests to unauthorized endpoints, or elevate privileges and run HTTP requests on backend servers hosting the application.

Cactus was using the flaws as a means of initial access to corporate networks with unpatched Qlik Sense instances. The group forced the Qlik Sense Scheduler service to initiate new processes, and then used PowerShell and the Background Intelligent Transfer Service (BITS) to download remote access software such as AnyDesk.

It also used different infostealing software to grab sensitive corporate data, but at the end of the day, it was the Cactus encryptor that was the most disruptive. To protect against such attacks, Qlik recommended its users upgrade to the following versions of Sense Enterprise for Windows:

  • August 2023 Patch 2
  • May 2023 Patch 6
  • February 2023 Patch 10
  • November 2022 Patch 12
  • August 2022 Patch 14
  • May 2022 Patch 16
  • February 2022 Patch 15
  • November 2021 Patch 17

Cactus is a relatively new entrant in the ransomware game, first being spotted in March this year. It has the usual modus operandi, stealing sensitive data and encrypting systems, to later demand payment in cryptocurrency in exchange for the decryption key and for keeping the data private.

Via BleepingComputer

More from TechRadar Pro

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.