Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 04/04/2023

    WordPress Vulnerability Enables Complete Control

    Overview

    A vulnerability in the Elementor Pro website builder for WordPress is being actively exploited. The vulnerability related to broken access control and affects versions 3.11.6 and earlier. Successful exploitation requires authentication and could result in a complete takeover of a WordPress site.

    Potential Impact

    Authentication allows an attacker to set the default user role to an administrator so an account can be created that instantly has administrator privileges. Attackers will then likely redirect the domain to a malicious site or upload malicious plugins and backdoors for further exploitation.

    Recommended Actions

    Users of the Elementor Pro plugin are recommended to update to 3.11.7 or 3.12.0 as soon as possible. It is also recommended that WordPress-related updates are checked and applied on a regular cadence and similarly with all Internet-facing services.

    Sources

    https://thehackernews.com/2023/04/hackers-exploiting-wordpress-elementor.html

    https://elementor.com/help/elementor3-11-7-security-vulnerability-resolved/

    Realtek and Cacti Vulnerabilities Being Exploited

    Overview

    The targeted vulnerabilities are CVE-2021-35394, a critical remote code execution vulnerability in Realtek Jungle SDK, and CVE-2022-46169, a critical command injection flaw in the Cacti fault management monitoring tool. These vulnerabilities are exploited by botnet malware, specifically ShellBot and Moobot malware.

    Potential Impact

    Vulnerable devices are exploited to download a script with command-and-control configuration. Once compromised, devices can be used in DDoS attacks or to launch port scans in further exploitation attempts.

    Recommended Actions

    To mitigate the risk of Mootbot and ShellBot infections, use strong administrator passwords for these devices and apply the security updates address CVE-2021-35394 and CVE-2022-46169. Additionally, removing public access for any management console is highly recommended. Access should be restricted via firewall ACLs or behind a VPN. Lastly, it is important to perform regular vulnerability assessments of public IP space to identify available ports and services and associated vulnerabilities.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Tax-Themed Malware Targets US Entities

      Overview

      Securonix Threat Research recently released a report detailing a highly targeted phishing campaign called TACTICAL#OCTOPUS. The attackers use tax-related themes to lure in victims and infect them with malware. The phishing emails include a password-protected zip file that follows a naming convention commonly used for tax-related files. Once opened, the zip file contains a single image file and a shortcut file. Executing the shortcut triggers a series of stages that connect to command and control servers to download further malware payloads. The malware employs several techniques to evade detection, such as code obfuscation and multiple C2 channels. The campaign’s bait documents include W-2 tax documents, I-9 forms, and real estate purchase contracts.

      Potential Impact

      The TACTICAL#OCTOPUS phishing campaign is noteworthy due to its specific targeting of US individuals. The malware employed in the attack is specifically engineered to elude detection and execute in-memory binary code via PowerShell reflection techniques utilizing legitimate Windows processes. The consequences of a successful attack include potential theft of sensitive information, financial losses, and reputational harm. The attackers have additionally encoded their IP addresses, thereby making the attack even more challenging to trace and attribute.

      Recommended Actions

      To minimize the risk of falling victim to tax-related phishing scams, organizations are advised to take certain precautions. They should educate their staff about the dangers of these types of attacks and offer them regular training to help them recognize and report suspicious emails. It is also recommended that they use multi-factor authentication, keep their software and security patches up-to-date, and limit access to sensitive data by adopting the principle of least privilege. Additionally, deploying an advanced threat detection and response system that utilizes AI and machine learning to identify and counter emerging threats is highly recommended.

      Sources

      https://www.securonix.com/blog/new-tacticaloctopus-attack-campaign-targets-us-entities-with-malware-bundled-in-tax-themed-documents/?&web_view=true

      False Data Leak Threats

      Overview

      The Midnight Group, a fraudulent extortionist group, is currently targeting US companies with empty threats of selling or publishing allegedly stolen data to extort payments. The group’s tactics involve impersonating well-known ransomware and data extortion gangs in emails to falsely claim responsibility for the intrusion and data theft. This approach is similar to that of an extortion group in 2017, which utilized distributed denial-of-service (DDoS) threats against numerous companies under the guise of notorious hacker groups. The group’s simple and easily executable method relies on social engineering to coerce victims into paying before a specific deadline.

      Potential Impact

      The Midnight Group’s victim selection process remains unknown, but it is possible that they are using publicly available sources such as data leak sites, social media, news reports, or company disclosures to identify targets. The potential impacts on targeted companies could be substantial, including reputational damage, financial losses, and legal repercussions. Moreover, the group’s impersonation of legitimate ransomware and data extortion gangs in their emails adds to the seriousness of the situation.

      Recommended Actions

      To protect themselves from the threat of the Midnight Group and other similar extortionist groups, organizations should take the following steps: thoroughly examine emails to identify the characteristics of a phantom incident extortion message and disregard them as a bluff. Additionally, companies should prioritize the implementation of strong cybersecurity measures and train employees on detecting and reporting such threats.

      Sources

      https://www.bleepingcomputer.com/news/security/fake-ransomware-gang-targets-us-orgs-with-empty-data-leak-threats/?&web_view=true

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us