Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 04/24/2023

    Outdated WordPress Plugin Widely Exploited

    Overview

    An ongoing campaign has been discovered involving threat actors exploiting a bug in a plugin named Eval PHP, which allows users to insert PHP code into posts that are then executed every time the posts are opened in a web browser. This plugin has not been updated in about 10 years and yet it is still downloaded regularly.

    Potential Impact

    Successful exploitation has resulted in backdoors being deployed to the file structure. The malicious requests to these sites have been observed originating from Russian IP addresses. Also, some databases have been infected with malicious code in the “wp_posts” table, which stores the site’s navigation menu and posts. An attacker can use this backdoor access to serve malicious pages on an infected site or pivot to infect other systems.

    Recommended Actions

    WordPress site owners should take steps to secure the WordPress admin dashboard by removing public access and ensuring MFA is being enforced. Additionally, systems should be protected and monitored with an Endpoint Detection & Response platform.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Billions of Unprotected Files on Poorly Secured Web Servers

      Overview

      Across all industries, unprotected or compromised assets, data, and credentials pose a challenge for organizations to detect and secure. Cybersecurity firm CybelAngel found critical exposures outside an organization’s firewall as the biggest threat to cybersecurity. CybelAngel found that 87% of all detected threats are from third-party or malicious actors, and more than 70 billion files, including intellectual property and financial information, are currently available on unsecured web servers. The report also highlights the top three exposed industries: retail, telecommunications, and business services.

      Potential Impact

      The report reveals that intellectual property and financial information are among the files freely available on unsecured web servers. These data breaches could have significant financial and reputational impacts on businesses. The report also highlights that many vulnerabilities are associated with unpatched assets, and the top 10 CVEs were found unpatched at least 12 million times each. This highlights the need for a proactive and comprehensive security approach by cybersecurity teams.

      Information Stealer malware is expected to proliferate within the enterprise due to the prevalence of unhashed passwords. Shadow IT, including OT and IoT, will increase as companies struggle to protect their known assets. The report found that 8% of all detected OT/IoT devices had vulnerabilities that could serve as a bridge to breach an otherwise secure network. With cloud adoption, the number of unsecured and misconfigured clouds is also expected to rise.

      Recommended Actions

      The report suggests that cybersecurity teams take a proactive and comprehensive approach to look for early indicators of risk. This requires complete visibility into the enterprise attack surface management (EASM), including known assets, shadow assets, partner, vendor, supplier assets, and more.

      Companies should  prioritize patching and updating their assets regularly to reduce the number of unpatched vulnerabilities. Furthermore, they should implement a comprehensive password management system to reduce the risk of information stealer malware. Finally, businesses should prioritize protecting their available assets while also being aware of shadow IT and vulnerabilities in OT and IoT devices. Companies should also ensure that their cloud services are configured securely to reduce the risk of data breaches.

      Sources

      https://www.helpnetsecurity.com/2023/04/24/critical-cybersecurity-exposures/?web_view=true

      Exploitation of Critical PaperCut Print Management Vulnerability

      Overview

      PaperCut print management servers are affected by a remote code execution vulnerability tracked as CVE-2023-27350 (CVSS 9.8). This vulnerability was also recently added to the known exploited vulnerabilities list maintained by CISA. CVE-2023-27350 allows an unauthenticated attacker to bypass authentication and execute code with SYSTEM privileges.

      Potential Impact

      Successful exploitation is likely to result in a backdoor being deployed. In some instances, remote management tools have been dropped on vulnerable servers. Attackers will likely use this access to execute more severe attacks like ransomware or data exfiltration.

      Recommended Actions

      Administrators should upgrade their software to the fixed versions as soon as possible. Fixed versions of PaperCut MF and PaperCut NG are versions 20.1.7, 21.2.11 and 22.0.9 and later. Additionally, management interfaces should not be publicly exposed and be put behind a VPN. Indicators of Compromise (IOCs) have been published by Arctic Wolf and administrators should reference these findings: https://arcticwolf.com/resources/blog/cve-2023-27350/. Lastly, it is recommended that all systems be protected with Endpoint Detection & Response tools which also allow for 24/7/365 monitoring and anomaly detection.

      Sources

      https://arcticwolf.com/resources/blog/cve-2023-27350/

      Critical ICS Vulnerability

      Overview

      The US Cybersecurity and Infrastructure Security Agency (CISA) has published an advisory informing organizations of a critical vulnerability found in Inea ME RTUs, a remote terminal unit manufactured by Slovenian-based industrial automation company Inea. The vulnerability tracked as CVE-2023-2131, with a CVSS score of 10, could allow remote code execution and result in the attacker gaining complete control of the device. The impacted product is used globally in energy, transportation, and water & wastewater industries. The researcher who discovered the vulnerability, Floris Hendriks, has developed a method for discovering devices using the Censys search engine and has identified a couple of internet-exposed devices.

      Potential Impact

      The exploitation of CVE-2023-2131 can result in an attacker gaining root privileges on the targeted RTU, allowing them to change the input and outputs, control industrial processes such as opening and closing pumps or water gates, and crash the system. The severity of the impact will depend on how the organization uses the RTU. An attacker can also use this vulnerability for network pivoting to gain access to the organization’s local network.

      Recommended Actions

      Organizations that use Inea ME RTUs should immediately update to firmware version 3.36 to patch the vulnerability. In addition, they should consider implementing security measures such as isolating the RTUs from the internet, regularly monitoring and updating their devices’ firmware, and conducting regular security assessments of their systems. Researchers such as Floris Hendriks demonstrate the importance of investing in cybersecurity expertise and conducting proactive security research to identify vulnerabilities before they are exploited by malicious actors.

      Sources

      https://www.securityweek.com/critical-flaw-in-inea-ics-product-exposes-industrial-organizations-to-remote-attacks/?web_view=true

      https://www.cisa.gov/news-events/ics-advisories/icsa-23-110-01

      Impact of 3CX Software Supply Chain Compromise May Broaden Over Time

      Overview

      According to a report published by Mandiant, 3CX enterprise communications software suffered a supply-chain attack in March 2023, in which a “trojanized” version of 3CX’s legitimate software was available on their website. Investigators at Mandiant found that the root cause of this attack was another supply-chain attack. A compromised version of X_Trader, a piece of software unrelated to 3CX was at the root of the 3CX compromise.

      Potential Impact

      In a press briefing on Wednesday, April 19, 2023, Mandiant’s chief technology officer Charles Carmakal described the combination of supply-chain attacks as “a very novel and interesting and quite scary threat”. Carmakal further comments that “there’s just a number of victims that don’t yet know they’re compromised”. According to the Washington Post, 3CX “claims more than 12 million daily users”.

      Recommended Actions

      If 3CX software is used in your environment, search systems are the indicators of compromise, referenced in Mandiant’s article linked below. If any indicators are found, initiate incident response procedures.

      Sources

      https://www.washingtonpost.com/politics/2023/04/20/3cx-cyberattack-was-result-two-supply-chain-hacks-mandiant-says/ 

      https://www.mandiant.com/resources/blog/3cx-software-supply-chain-compromise

      ESET Test on Discarded Hardware Finds Corporate Secrets on Discarded Devices

      Overview

      Security Firm ESET analyzed eighteen used corporate routers and found authentication keys and credentials.

      Potential Impact

      Authentication keys and router credentials in the wrong hands can compromise an entire corporate network.

      Recommended Actions

      While eighteen devices is a small number to draw broad conclusions on, this is a good reminder for companies to ensure that all devices are wiped out before disposing of them.

      Sources

      https://www.welivesecurity.com/2023/04/18/discarded-not-destroyed-old-routers-reveal-corporate-secrets/

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us