Hackers Exploit WordPress and ICTBroadcast Vulnerabilities

The interconnected digital ecosystem is currently weathering a sophisticated, two-pronged cyber offensive, as security analysts have uncovered concurrent exploitation campaigns targeting widely used web and communication platforms with alarming speed and precision. This collection of insights from across the cybersecurity industry synthesizes technical analyses and field reports to provide a comprehensive overview of these emerging threats. The purpose is to deconstruct the attack vectors, outline the operational playbooks of the threat actors, and consolidate expert recommendations for defense, offering a clear path forward for administrators and organizations now in the crosshairs.

A Two-Front Cyber Assault Unpacking the Coordinated Attacks on Web Infrastructure

Cybersecurity researchers are tracking the nearly simultaneous emergence of two distinct and highly effective exploitation campaigns, painting a picture of a dynamic and aggressive threat landscape. One campaign leverages a critical flaw in a popular WordPress plugin to facilitate mass website hijacking, while the other exploits a vulnerability in communications software to build a new and stealthy Distributed Denial-of-Service (DDoS) botnet. These parallel assaults highlight the diverse tactics employed by modern attackers, who can pivot from widespread, opportunistic attacks to more targeted, surgical strikes depending on their objectives.

The critical nature of these threats cannot be overstated. For countless businesses and individuals, the WordPress campaign represents an immediate risk of data theft, traffic redirection to malicious sites, and reputational damage. Concurrently, the rise of the “Frost” botnet signals a more strategic threat, capable of disrupting online services and infrastructure on a significant scale. This analysis will delve into the technical specifics of each vulnerability, examine the methodologies used by the attackers, and explore the sophisticated strategies that set these campaigns apart from more common cyberattacks.

Inside the Exploits Deconstructing the Attack Vectors

Anatomy of a Takeover Dissecting the Critical Sneeit Framework Flaw

At the heart of the WordPress compromises is a critical Remote Code Execution (RCE) vulnerability in the Sneeit Framework plugin, cataloged as CVE-2025-6389. Security advisories have assigned this flaw a CVSS score of 9.8 out of 10, indicating its extreme severity. The vulnerability affects all versions up to 8.3 and was promptly weaponized by attackers almost immediately after its public disclosure on November 24, underscoring the razor-thin window organizations have to apply security patches.

The technical weakness resides within the sneeit_articles_pagination_callback() function. According to vulnerability researchers, this function improperly handles user-supplied data by passing it directly to PHP’s call_user_func(), a practice that allows an unauthenticated attacker to execute arbitrary code on the server. The patch, released in version 8.4 on August 5, addresses this flaw, but any unpatched site remains an open door for complete system compromise.

From First Breach to Full Control The Attackers’ Playbook for Compromising WordPress Sites

Incident response reports illustrate a clear and effective attack chain. Attackers exploit the RCE vulnerability to create rogue administrator accounts, with “arudikadis” being a commonly observed username. Once administrative access is secured, they proceed to inject malicious backdoors into the site’s code. The primary objective observed in the field is the implementation of malicious redirects, which send legitimate site visitors to spam pages, phishing sites, or malware-laden domains.

The scale of this campaign is significant, with one web security firm reporting over 131,000 blocked attack attempts originating from numerous IP addresses. Forensic analysis of compromised sites has revealed the use of specific malicious files, including web shells like “xL.php” and uploaders such as “up_sf.php.” In one observed sequence, attackers used the exploit to download these files from an external server, “racoonlab[.]top,” along with a custom .htaccess file designed to disable security rules and ensure the malicious scripts remain executable.

A New Threat Emerges The ICTBroadcast Bug Fueling the ‘Frost’ DDoS Botnet

Shifting focus, a separate campaign detailed by malware analysts involves the exploitation of a critical vulnerability in ICTBroadcast, a voice and SMS broadcasting software. This flaw, CVE-2025-2611, with a CVSS score of 9.3, serves as the initial entry point for a new DDoS botnet that researchers have dubbed “Frost.” The attack originates from a specific IP address, suggesting a more controlled and targeted operation compared to the widespread WordPress campaign.

The infection process is designed for stealth. The initial exploit delivers a shell script stager that downloads the “frost” binary, which is available in multiple versions to target different system architectures. After successfully executing the binary, both the stager and the botnet client are deleted from the file system, a common tactic used to erase traces of the intrusion and hinder forensic investigation.

Beyond Brute Force The Stealthy and Surgical Spread of the ‘Frost’ Botnet

The “Frost” botnet distinguishes itself through a sophisticated propagation method. Instead of indiscriminately scanning the internet and attempting to exploit every potential target, it employs a more surgical “check-then-exploit” strategy. Botnet trackers note that the malware first probes a potential new host for specific indicators before attempting to compromise it, making its spread far less noisy and more likely to evade detection.

For instance, the botnet’s code contains exploits for fifteen different vulnerabilities, but it will only deploy one if certain conditions are met, such as receiving specific “Set-Cookie” headers in response to its probes. Intriguingly, analyses of the “Frost” binary revealed that the ICTBroadcast exploit used for the initial infection is not part of its self-spreading toolkit. This discrepancy suggests the operator may possess a broader and more capable arsenal than what is included in the botnet itself.

Bolstering Your Defenses Actionable Strategies to Counter These Exploits

The convergence of these two campaigns presents a clear and present danger to system administrators and website owners. The immediate risks range from complete website takeover and traffic hijacking to having server resources co-opted into a DDoS botnet. The primary and most urgent recommendation from security experts is to apply all available patches immediately, specifically updating the Sneeit Framework plugin to version 8.4 or later and securing ICTBroadcast installations against CVE-2025-2611.

Beyond patching, a proactive defense is crucial. Administrators are advised to scan their systems for indicators of compromise, such as the rogue “arudikadis” user account, unfamiliar PHP files like “xL.php” or “Canonical.php,” and unusual modifications to .htaccess files. Reviewing server access logs for suspicious requests to /wp-admin/admin-ajax.php can also help identify attempted or successful intrusions. Implementing a web application firewall (WAF) can provide an essential layer of protection by blocking exploit attempts before they reach vulnerable software.

The Evolving Threat Landscape Lessons Learned from Converging Cyber Campaigns

The rapid weaponization of both the WordPress and ICTBroadcast vulnerabilities served as a stark reminder of the need for constant vigilance. The time between a flaw’s disclosure and its active exploitation has shrunk to mere hours, which demanded that organizations maintain a rapid and efficient patching cycle. The campaigns demonstrated that attackers operate on multiple fronts, targeting both ubiquitous platforms for widespread impact and specialized software for more strategic goals.

Ultimately, the sophistication of the ‘Frost’ botnet’s propagation and the efficiency of the WordPress attack playbook indicated that defensive strategies must become more adaptive. These events underscored the importance of a resilient security posture that goes beyond simple prevention. Organizations were compelled to integrate threat intelligence, proactive threat hunting, and robust incident response capabilities to effectively counter intelligent and fast-moving adversaries in an increasingly hostile digital environment.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later