Hackers Exploit Default Credentials in FOUNDATION Software program to Breach Development Corporations

Sep 19, 2024Ravie LakshmananCyber Assault / Hacking

Hackers Exploit Default Credentials in FOUNDATION Software program to Breach Development Corporations

Risk actors have been noticed concentrating on the development sector by infiltrating the FOUNDATION Accounting Software program, in accordance with new findings from Huntress.

“Attackers have been noticed brute-forcing the software program at scale, and gaining entry just by utilizing the product’s default credentials,” the cybersecurity firm stated.

Targets of the rising menace embody plumbing, HVAC (heating, air flow, and air con), concrete, and different associated sub-industries.

The FOUNDATION software program comes with a Microsoft SQL (MS SQL) Server to deal with database operations, and, in some instances, has the TCP port 4243 open to instantly entry the database through a cellular app.

Huntress stated the server contains two high-privileged accounts, together with “sa,” a default system administrator account, and “dba,” an account created by FOUNDATION, which can be typically left with unchanged default credentials.

Cybersecurity

A consequence of this motion is that menace actors may brute-force the server and leverage the xp_cmdshell configuration possibility to run arbitrary shell instructions.

“That is an prolonged saved process that permits the execution of OS instructions instantly from SQL, enabling customers to run shell instructions and scripts as if they’d entry proper from the system command immediate,” Huntress famous.

First indicators of the exercise was detected by Huntress on September 14, 2024, with about 35,000 brute-force login makes an attempt recorded in opposition to an MS SQL server on one host earlier than gaining profitable entry.

Of the five hundred hosts operating the FOUNDATION software program throughout the endpoints protected by the corporate, 33 of them have been discovered to be publicly accessible with default credentials.

To mitigate the chance posed by such assaults, it is really helpful to rotate default account credentials, stop exposing the appliance over the general public web if doable, and disable the xp_cmdshell possibility the place acceptable.

Discovered this text fascinating? Comply with us on Twitter and LinkedIn to learn extra unique content material we put up.


Leave a Reply

Your email address will not be published. Required fields are marked *