Application Security

Backdoored CMS Plugins Used to Hijack Web Servers

Malicious CMS Plugins Used to Hijack Web Servers For Black Hat SEO

Thousands of backdoored plugins and themes for popular content management systems (CMS) are being leveraged by a threat group to abuse Web servers on a large scale.

<p style="text-align: center;"><strong><span>Malicious CMS Plugins Used to Hijack Web Servers For Black Hat SEO</span></strong></p><p class="MsoNormal"><span><span><strong>Thousands of backdoored plugins and themes for popular content management systems (CMS) are being leveraged by a threat group to abuse Web servers on a large scale.</strong></span></span></p>

Malicious CMS Plugins Used to Hijack Web Servers For Black Hat SEO

Thousands of backdoored plugins and themes for popular content management systems (CMS) are being leveraged by a threat group to abuse Web servers on a large scale.

The Netherlands-based security firm Fox-IT has published a whitepaper detailing the threat dubbed “CryptoPHP.” Researchers have uncovered malicious themes and plugins for WordPress, Drupal and Joomla. In the case of Drupal, only themes have been found to contain the CryptoPHP backdoor.

The attackers often trick website administrators into installing the backdoor by offering them pirated versions of premium themes and plugins. The malicious software is being distributed via various themes and plugins websites, such as Daily Nulled or Nulled Style. Fox-IT estimates that thousands of websites are affected.

Once it’s installed on a Web server, the malware can be controlled by cybercriminals manually, or through command and control (C&C) and email communications.

According to Fox-IT, cybercriminals have been using the backdoor for black hat search engine optimization (SEO). CryptoPHP injects links and text into webpages hosted on the compromised server to generate backlinks.

The attackers have taken measures to ensure that their operation cannot be detected or disrupted easily. They are using public key encryption for communications between the compromised server and the C&C, and they are relying on numerous C&C domains and IP addresses (191 unique domains and 45 unique IPs). The email communications feature is a backup mechanism for the eventuality that their C&C domains are shut down.

A majority of the C&C servers used by the threat are located in the Netherlands (40%), Germany (40%), and the United States (18%).

Advertisement. Scroll to continue reading.

The first version of CryptoPHP was launched on September 25, 2013. A total of 16 variants have been released since then, with the latest (version 1.0a) going live on November 12, 2014. Evidence uncovered by researchers suggests that the author of the backdoor could be located in Moldova.

The presence of the backdoor is indicated by the following PHP snippet in one of the theme/plugin component files, depending on the CMS that’s targeted: . Additional indicators of compromise (IOC) are available in the whitepaperpublished by Fox-IT.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version