Malware & Threats

Hijacked WordPress Installations Used to Push Malware

In late January 2012 and earlier this month, hundreds and perhaps thousands of WordPress-based domains were compromised in a series of automated attacks. Though there was no official number given, the reason for the compromises has made itself known. They are being used as the final stage in a spam run, likely from the Cutwail botnet, to spread malware.

<p>In <a href="http://www.securityweek.com/hackers-compromise-hundreds-wordpress-pages" title="Hackers Compromise Hundreds of Wordpress Pages">late January</a> 2012 and earlier this month, hundreds and perhaps thousands of WordPress-based domains were compromised in a series of automated attacks. Though there was no official number given, the reason for the compromises has made itself known. They are being used as the final stage in a spam run, likely from the Cutwail botnet, to spread malware.</p>

In late January 2012 and earlier this month, hundreds and perhaps thousands of WordPress-based domains were compromised in a series of automated attacks. Though there was no official number given, the reason for the compromises has made itself known. They are being used as the final stage in a spam run, likely from the Cutwail botnet, to spread malware.

M86 Security, the firm recently acquired by Trustwave, first reported that Cutwail was sending massive amounts of spam last month. The campaign started with fake FDIC notices, and moved on to End of August Statement notices, and Xerox Scan attachments. The spam contained HTML attachments that when accessed, used JavaScript to render an IFRAME within the browser or email application that connected to a given domain hosting the Phoenix Exploit Kit.

As it turns out, the hosting domains share a common bond for the most part. All of the ones noticed thus far, by M86 and TrendMicro, are compromised WordPress domains. Just this week, TrendMicro reported that spam runs that are sending fake BBB and LinkedIn messages. The messages include a link to a compromised WordPress domain, which is hosting the exact same script M86 discovered, only now it is serving malware from the Blackhole Exploit Kit.

In both cases, the exploit kits are looking to serve the Cridex Trojan, which harvests information such as cookies, FTP credentials and email accounts. Based on M86’s research last month, the operation has at least 25,000 bots under their command with Cridex.

“The Cridex Trojan intercepts browser requests and changes the displayed content according to the configuration, written by the administrator of the botnet. This way the cybercriminal can trick the user to enter valuable information the cybercriminal is looking for, without raising suspicion,” M86 reported.

The most commonly injected websites are banking related, as Cridex has a database with more than 100 banks listed. If a victim visits one of those portals on the infected host, the botnet admin will be able to harvest that information as well.

Both firms are detecting the malware and the spam. As always, especially within a business environment, it’s wise to avoid opening attachments with an HTML extension, and ensuring that email clients operate in plain text.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version