CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Old Exploits Still Do the Trick

We are all aware that patching is very important. Many websites, however, take the risk of not updating their software for various reasons: it requires manual modifications, adjustment of the current code to work with the changes, the layout gets broken... In other words- they are lazy.

Knowing this, cybercriminals try their luck and brute force many websites in hopes of hitting the unpatched ones.

If you happen to find a new module in your outdated Joomla installation called "mod_404" or "mod_modules"- you are probably a victim of the following attack, which started a few weeks ago.

This attack was divided into several stages:

Following the initial infection (using one of several patched Joomla vulnerabilities)the cybercriminals attempt to expand the attack by searching for other websites hosted on the same webserver in order to inject them with an IFRAME which redirects to the following obfuscated PHP script:

 

11221_af191580-d125-4fa2-a1a4-9c37442c2a69
Snippet obfuscated PHP script

 


After several iterations of eval, readable PHP code is revealed:

 

12828_fb054642-19a0-4684-9a27-90bb4532b501
Snippet d-obfuscated PHP script

 

The script does several things which aren't particularly noteworthy, up to the point where it accesses the page"hxxp://wsouser.ru/iframe1.txt" to receive an updated URL which is added into JavaScript code that is sent to the victim:

 

12216_dfb18936-d669-408f-97d9-5c4e59660a41
Snippet JavaScript code

 

The code collects basic information about the user's browser,ensures it's the first visit of the victim to the site, and loads yet another IFRAME from a different URL.

 

12891_fe7edcd7-6300-480d-8592-674b0532098e
Snippet PHP script

 

The script "red_one_f5.php" loads a different file,"iframe2.txt", to receive the next hop of the attack. This iframe redirects the browser to "hxxp://belkabelka.in/?id=red", which hosts a TDS (Traffic Distribution System) named "Keitaro TDS".

Since the TDS is configurable, the cybercriminal can redirect the traffic to any URL in order to avoid detection by security vendors, in this case the traffic is redirect to the Neutrino Exploit Kit.

It's important to note that the Joomla CMS is a very popular system. There are almost 2 million websites which use the Joomla platform and so it makes sense that many of these websites that don't keep their systems up-to-date will remain vulnerable to such automated attacks.

This isn't a lone case of its kind- other than the many hops taken on the way to the payload, there is nothing particularly sophisticated or challenging here, and that is perhaps the most troubling part about it. This is yet another reminder that these techniques are not gone from the world- they are still here; and probably hereto stay. Please keep that in mind and keep your web applications up-to-date!

Written by Anat Davidi and Daniel Chechik

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More