Malware & Threats

C99 Webshell Increasingly Used in WordPress Attacks

IBM Security has warned WordPress website administrators about a sharp increase in the number of attacks leveraging a variant of a PHP webshell called C99.

<p><strong><span><span>IBM Security has warned WordPress website administrators about a sharp increase in the number of attacks leveraging a variant of a PHP webshell called C99.</span></span></strong></p>

IBM Security has warned WordPress website administrators about a sharp increase in the number of attacks leveraging a variant of a PHP webshell called C99.

IBM reported spotting nearly 1,000 attacks in February and March, which represents a 45 percent increase compared to the previous period. The C99 variant used in these attacks is currently detected by 37 security products based on its signature.

The attack starts with a file named pagat.txt, which contains an obfuscated PHP script, being uploaded to the targeted website. By obfuscating the script, cybercriminals hope to increase its chances of evading detection and bypassing Web application firewalls.

Once the script is decoded and executed on the victim’s server, an email is sent to the attacker, informing them that the target has been compromised.

The attacker can then access the webshell from a browser and start executing shell commands on the server. The webshell also allows malicious actors to upload files that can be used to perform various actions.

A Google search shows that the pagat.txt file is currently present on hundreds of websites. However, only 9 of 68 security products on VirusTotal detected the script as being malicious.

According to IBM Security, the variant of the C99 webshell leveraged in these attacks has also been used by Hmei7, an Indonesian hacker whose Zone-H account shows that he has defaced more than 150,000 websites from all across the world.

Webshells are typically uploaded to WordPress websites via vulnerabilities in the content management system (CMS) or third-party plugins, which also seems to be the case in the attacks observed by IBM.

Advertisement. Scroll to continue reading.

Administrators can protect their websites against these C99 webshell attacks by ensuring that their WordPress installations are not plagued by any vulnerabilities, installing security plugins, changing defaults and customizing their installations as much as possible, changing the name of the uploads folder, and scanning all files when they are uploaded to the website.

IBM also reminded website operators that if their sites are hacked, they should consider anything that requires validation to be compromised, including credentials.

The use of webshells is highly common. Cisco reported last week that it discovered webshells on thousands of servers operated by governments, schools and other organizations.

Related: WordPress Sites Used to Power Layer 7 DDoS Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version