Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Thousands of Websites Hijacked Using Compromised FTP Credentials

Cybersecurity startup Wiz warns of a widespread redirection campaign in which thousands of websites have been compromised using legitimate FTP credentials.

Cloud security startup Wiz warns of a widespread redirection campaign in which thousands of websites targeting East Asian audiences have been compromised using legitimate FTP credentials.

In many cases, the attackers managed to obtain highly secure auto-generated FTP credentials, and used them to hijack the victim websites to redirect visitors to adult-themed content.

Likely ongoing since September 2022, the campaign has resulted in the compromise of at least 10,000 websites, many owned by small companies and some operated by large corporations. Differences in hosting providers and tech stacks make it difficult to pinpoint a common entry point, Wiz says.

As part of the initially observed incidents, the attackers added to the compromised web pages “a single line of HTML code, in the form of a script tag referencing a remotely hosted JavaScript script”. The injected tags result in a JavaScript script being downloaded and executed on the website visitors’ machines.

In some cases, JavaScript code was injected directly into existing files on the compromised server, likely via FTP access, which excludes the possibility of malvertising, Wiz says.

The cybersecurity startup has identified numerous servers associated with this campaign, which serve JavaScript variations that show numerous similarities, suggesting they are tightly linked, if not part of the same activity.

The JavaScript redirection code checks for specific conditions before redirecting the visitor to the destination website, including a probability value, a cookie set on the victim’s machine, whether the visitor is a crawler, and whether or not they are using Android.

Initially, the JavaScript code was also observed fingerprinting users’ browsers and sending the collected information to attacker-controlled infrastructure. However, the behavior has not occurred since December 2022.

Advertisement. Scroll to continue reading.

Wiz has observed other changes in the redirection scripts as well, including the addition of intermediate servers to the redirection chain in February 2023.

In some cases, the website administrators removed the malicious redirection, only to notice that it reappeared shortly after.

The goal of the campaign, Wiz says, could be ad fraud or SEO manipulation, but it is also possible that the attackers are simply looking to increase traffic to the destination websites. However, the threat actors could also decide to abuse the obtained access to perform other nefarious activities.

“We remain unsure as to how the threat actor has been gaining initial access to so many websites, and we have yet to identify any significant commonalities between the impacted servers other than their usage of FTP. Although it’s unlikely that the threat actor is using a 0day vulnerability given the apparently low sophistication of the attack, we can’t rule this out as an option,” Wiz concludes.

Related: GoDaddy Says Recent Hack Part of Multi-Year Campaign

Related: GitHub Account Renaming Could Have Led to Supply Chain Attacks

Related: Sophisticated ‘VastFlux’ Ad Fraud Scheme That Spoofed 1,700 Apps Disrupted

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.