Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 04/12/2023

    WordPress Sites Infected by Balada Malware Campaign

    Overview

    Since 2017, an ongoing campaign to deploy malware called Balada has likely infected over 1 million WordPress sites. The campaign targets all known WordPress plugin vulnerabilities. The Balada malware allows for the generation of fake WordPress admin users and the ability to perform actions on the underlying host.

    Potential Impact

    The Balada malware attacks could lead to access to site files such as backups, database dumps, log files, and others. Attackers have also deployed backdoors for continued access. The Balada malware can also search directories of the compromised site for writable directories belonging to other sites.

    Recommended Actions

    Ensure WordPress plugins are up to date. It is also recommended that unused WordPress plugins be removed and that strong WordPress admin passwords are enforced. Tools such as WPScan (wpscan.com) are available to scan WordPress sites for vulnerabilities. It is also recommended that external vulnerability assessments be performed on a regular basis.

    Sources

    https://thehackernews.com/2023/04/over-1-million-wordpress-sites-infected.html

    Apple Releases Patches for Zero-Day Vulnerabilities

    Overview

    On April 7, 2023, Apple released updates for iOS and macOS, fixing currently exploited vulnerabilities.

    Potential Impact

    The vulnerabilities, CVE-2023-28205 and CVE-2023-28206, are likely being chained together by attackers to achieve full system access to impacted devices. The vulnerabilities were reported by Google’s Threat Analysis Group (TAG) and Amnesty International’s security lab.

    Recommended Actions

    Ensure that potentially impacted devices are patched as soon as possible.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      MSI Discloses Cyber Attack and Urges Users to Download Firmware From Its Site Only

      Overview

      On April 7, 2023, MSI, a manufacturer of multiple PC components, disclosed that it had suffered a cyber attack. In its press release, MSI “urges users to obtain firmware/BIOS updates only from its official website, and not to use files from sources other than the official website.”

      Potential Impact

      Although the company doesn’t directly discuss it, MSI’s warning about firmware and BIOS updates suggests that source code might have been accessed by attackers. Furthermore, The Register reports that a threat actor group was observed bragging about having “all the tools necessary to develop a potentially malicious BIOS and then digitally sign it in a way that it appears legitimate.” Counterfeit firmware based on leaked code can result in a number of different system compromises.

      Recommended Actions

      Follow MSI’s advice broadly, and exercise caution whenever downloading updates by ensuring they come from the appropriate source.

      Sources

      https://www.msi.com/news/detail/MSI-Statement-141688

      https://www.theregister.com/2023/04/07/msi_cyberattack_bios/

      Mastodon Vulnerability

      Overview

      Mastodon, a social network based on software for servers of the same name, has been found to have a vulnerability that could allow attackers to read individual pieces of information. The vulnerability was caused by inadequate filtering of the data transferred during LDAP authentication. Despite the vulnerability, it was not possible for attackers to get password hashes.

      Potential Impact

      Attackers could use the vulnerability to smuggle in an LDAP database query, which can be used to read information about users bit by bit. The vulnerability has been labeled CVE-2023-28853, with a risk assessment of “high.”

      Recommended Actions

      Administrators of a Mastodon instance are advised to install updated versions as soon as possible to address the vulnerability. The developers have closed the security gaps in versions 4.1.2, 4.0.4, and 3.5.8. Users should also take steps to secure their accounts wherever possible. Mastodon has several vulnerabilities, but the developers are working to address them.

      Sources

      https://www.parisbeacon.com/mastodon-vulnerability-exposes-sensitive-information-data-leak-alert/?web_view=true

      CISA Advisory for Security Flaws

      Overview

      The Cybersecurity and Infrastructure Security Agency (CISA) has added five security flaws to its Known Exploited Vulnerabilities (KEV) catalog. Three of the five flaws in the Veritas Backup Exec Agent software could lead to the execution of privileged commands on the underlying system.

      Mandiant reported that BlackCat ransomware affiliates are exploiting the three flaws in Veritas Backup Exec to gain initial access. Additionally, the KEV catalog lists CVE-2019-1388, a privilege escalation flaw in Microsoft Windows Certificate Dialog, and an information disclosure flaw in Arm Mali GPU Kernel Driver (CVE-2023-26083) that has been exploited by an unnamed spyware vendor as part of an exploit chain to break into Samsung’s Android smartphones.

      Potential Impact

      The flaws could lead to the execution of privileged commands on the underlying system, initial access by ransomware affiliates, privilege escalation, and information disclosure. The threat actors could deploy ransomware payloads and run processes with elevated permissions on an already-compromised host.

      Recommended Actions

      Federal Civilian Executive Branch Agencies (FCEB) have time until April 28, 2023, to apply the patches to secure their networks against potential threats. Additionally, organizations that use Veritas Backup Exec Agent software should update it to the patched version. It is essential to remain vigilant and cautious when using Samsung’s Android smartphones and to update them to the latest version as soon as possible.

      Sources

      https://thehackernews.com/2023/04/cisa-warns-of-5-actively-exploited.html?&web_view=true

      https://www.cisa.gov/news-events/alerts/2023/04/07/cisa-adds-five-known-exploited-vulnerabilities-catalog

      Active Exploitation of Veritas Backup Agent Vulnerabilities

      Overview

      The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added three vulnerabilities in Veritas Backup Exec Agent software to the known exploited vulnerabilities catalog. The vulnerabilities are tracked as CVE-2021-27876, CVE-2021-27877, and CVE-2021-27878. Exploitation could allow for the execution of privileged commands on the affected system.

      Potential Impact

      It should be noted that some of these vulnerabilities can be exploited remotely. There have also been reports of the Blackcat ransomware group specifically targeting Veritas Backup Agent vulnerabilities to establish a foothold in victim environments. Exploitation could lead to complete system compromise, which is then used as a stepping stone for network-wide attacks.

      Recommended Actions

      These vulnerabilities were fixed and patched, and released by Veritas in March 2021. It is recommended that the affected installations be updated as soon as possible. It is also recommended that regular vulnerability assessments be performed to identify and address missing patches efficiently. Protecting and monitoring systems with Endpoint Detection & Response tools is also recommended.

      Sources

      https://thehackernews.com/2023/04/cisa-warns-of-5-actively-exploited.html

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us