Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Fully Functional FileZilla Client Capturing FTP Login Details

Researchers from AVAST are warning users to beware of modified and malicious versions of the popular open source FileZilla FTP client that captures login details and sends them to a server hosted in Germany.

Researchers from AVAST are warning users to beware of modified and malicious versions of the popular open source FileZilla FTP client that captures login details and sends them to a server hosted in Germany.

The malicious FTP program is fully functional and maintains the look of the official version, and has no evidence of suspicious behavior such as entries in the system registry, communication or changes in application look and feel, AVAST cautioned.

According to the security firm, the interface of the malicious installer is nearly identical to the official version, with just a slight difference in the version of NullSoft installer, which the malware uses 2.46.3-Unicode, while the official installer uses v2.45-Unicode.

“The whole operation is very quick and quiet,” AVAST noted in a blog post. “Log in details are sent to attackers from the ongoing FTP connection only once. Malware doesn’t search bookmarks or send any other files or saved connections.”

Stolen login credentials are encoded using a custom base64 algorithm and then sent to the IP 144.76.120.243, a server hosted at “Server Block” in Germany.

AVAST found 3 domains linked to the IP, all registered through Naunet.ru, a domain registrar associated with malicious activities and masks registrant contact information and ignores requests to suspend domains, acccording to AVAST.

One sign that users may be using the malicious version of FileZilla is if the software update feature is not functioning. “Any attempt to update the application fails, which is most likely a protection to prevent overwriting of malware binaries,” AVAST said. 

One version of the malware (version 3.5.3) was compiled in September 2012, indicating that these attackers have been running this attack campaign for some time.

Advertisement. Scroll to continue reading.

The first suspicious signs are “bogus download URLs”, AVAST said, noting that the malcious FileZilla installers are typically hosted on hacked websites with fake content.

“We assume that the stolen FTP accounts are further abused for upload and spread of malware. Attackers also can download whole webpage source code containing database log in, payment system, customer private information etc.,” AVAST said.

As of publishing time, SecurityWeek found that detection rates for four separate malicious FileZilla installers was very low, with between 2 and 4 anti-virus vendors identifying the files as malicious, based on data provided by VirusTotal.

[Update: Shortly after publishing time, the number of anti-virus vendors detecting the malware has increased for one sample to 9 of 50. Expect this to jump even further over the next few days.]

More details on the malware are available on AVAST’s blog.

Related: Should Organizations Retire FTP for Security? 

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.