Page 1 of 9 12345 ... LastLast
Results 1 to 10 of 89

Thread: Thousands of sites infected - archive

  1. #1
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Thousands of sites infected - archive

    FYI...

    Macvirus.org site compromised
    - http://sunbeltblog.blogspot.com/2008...o-malware.html
    March 10, 2008 - "...Macvirus.org, a website dedicated to “keeping an eye on Mac viruses”, has had their discussion forums seeded with vast amounts of forum spam pushing various junk and lots of hardcore porn, including a number pushing malware (fake codecs)... pushing fake codecs for -both- Mac and Windows platforms (the site serving the fake codec simply detects your user agent and delivers the appropriate malware)..."
    (Screenshots available at the URL above.)

    -------------------------------------------------

    Annual Weblog Awards ("Bloggies") site compromised
    - http://blog.trendmicro.com/bloggies-...before-awards/
    March 10, 2008 - "...The Web site of the Annual Weblogs Awards — more informally known as the Bloggies — was hacked recently, serving up a malicious Javascript to its visitors. This happened on the eve of the award ceremony, as reported in NEWS.com.au*. Upon loading, the site reportedly connects to the URL hxxp ://www.{BLOCKED}nwww.biz/1/1/ice-pack/ index.php that Trend Micro researchers have verified to be malicious. It downloads the file INDEX.PHP, which is detected as JS_PSYME.ANT. This JavaScript Quicktime exploit in turn connects to the URL hxxp ://{BLOCKED}nwww.biz/1/1/ice-pack/ exe.php to download a file that is detected as TROJ_DROPPER.XX. Whoever orchestrated this attack played on timing, knowing that people would more likely visit the Bloggies Web site on the eve of the awarding ceremony itself. Unfortunately, safe surfing measures can be useless as even the most trusted Web sites can be hacked to serve up malware... Trend Micro advises surfers to keep their software updated, especially their AV products to evade infection."
    * http://www.news.com.au/technology/st...014108,00.html
    (Screenshots available at both URLs above.)

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #2
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Hundreds of Web sites infected - attack in progress

    FYI...

    - http://www.avertlabs.com/research/bl...tack-underway/
    March 12, 2008 - "On the heels of recent iframe attacks, we’re currently tracking another mass compromise. This attack involves injection of script into valid web page to include a reference to a malicious .JS file (sometimes in the BODY, other times in the TITLE section). The .JS file uses script to write an IFRAME, which loads an HTML file that attempts to exploit several vulnerabilities, including:
    * MS06-014
    * RealPlayer (ActiveX Control)
    * Baofeng Storm (ActiveX Control)
    * Xunlei Thunder DapPlayer (ActiveX Control)
    * Ourgame GLWorld GlobalLink Chat (ActiveX Control)
    This is one of those cascading threats, where one page leads to another and another, which leads to an executable, which leads to another and another. At least one of the payload trojans targets online gamers. Preliminary research results suggest more than 10,000 pages were affected by this hack attack..."
    (Screenshot available at the URL above.)

    - http://preview.tinyurl.com/2l3b99
    March 13, 2008 (Computerworld) - "...The Web attack, which appears to be a coordinated effort run out of servers in China, was first noticed by McAfee researchers on Wednesday morning. Within hours, the security company had tracked more than 10,000 Web pages infected on hundreds of Web sites... This same technique was used a year ago, when attackers infected the Web sites of the Miami Dolphins and Dolphins Stadium just prior to the 2007 Super Bowl XLI football game. The attack code takes advantage of bugs that have already been patched, so users whose software is up-to-date are not at risk. However, McAfee warns that some of the exploits are for obscure programs such as ActiveX controls for online games, which users may not think to patch. If the code is successful, it then installs a password-stealing program on the victim's computer that looks for passwords for a number of online games..."

    Last edited by AplusWebMaster; 2008-03-13 at 14:31.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #3
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation

    More...

    - http://www.theregister.co.uk/2008/03...ss_compromise/
    13 March 2008 - "...Compromised web pages include travel sites, government websites, and hobbyist sites that have been modified with JavaScript code that silently redirects visitors to a site in China under the control of hackers. Miscreants likely reprogrammed the web pages after scanning the net for insecure servers. The malware cocktail attempts to exploit vulnerabilities in Windows, RealPlayer, and other applications to break into insecure PCs... Components of the malware attempt to steal passwords to online games while others leave a back door that allows the installation of additional malicious programs... A single organisation or small group is likely behind this attack, as the malicious code on all these pages is served up from the same server in China..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #4
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation

    Apparently, still in use:

    - http://www.finjan.com/Content.aspx?id=1367
    (Malicious Page of the Month - synopsis - January 2008)
    "...More than 10,000 websites in the US were infected in December by a new variant of (a) crimeware toolkit. The attack, which Finjan has designated 'random js toolkit', is an extremely elusive crimeware Trojan that infects an end user’s machine and sends data from the machine via the Internet to the Trojan's “master”, a cybercriminal."

    - http://www.us-cert.gov/current/#webs...xploitation_of
    March 13, 2008

    Last edited by AplusWebMaster; 2008-03-13 at 21:17. Reason: Added US-CERT link...
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #5
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Trend Micro site infected users with Trojan

    FYI...

    - http://preview.tinyurl.com/39s9kz
    March 13, 2008 (Computerworld) - "Antivirus vendor Trend Micro Inc. confirmed Thursday that "some portions" of its site had been hacked earlier this week, but hedged when asked if those pages had been serving up attack code to unsuspecting visitors... The English-language edition of the Yomiuri Shimbun, one of Japan's largest newspapers, said Trend Micro's site was hacked around 9:00 p.m. Sunday, Tokyo time (7:00 p.m. Eastern, on Saturday, in the U.S.)... The alert also said that users could have been infected by accessing one of 11 infected pages on the Japanese site or 20 pages on the English site, or by clicking a link embedded in the malware's name. All the pages were part of Trend Micro's malware encyclopedia, a searchable database of viruses, Trojans and worms. Sweeny, Trend's U.S. spokesman said "about 32" pages were involved, "most of them from the encyclopedia." Other reports speculated that the Trend Micro hack was part of the larger campaign that has infected some 20,000 pages in the past few days. According to researchers at McAfee Inc., those hacks are script-injection attacks that reference JavaScript attack code..."
    * http://www.sophos.com/security/blog/2008/03/1186.html
    "...According to reports in the Japanese media, a number of webpages on the firm’s Japanese and English-language website were altered by hackers on Sunday 9 March, who used a malicious iFrame exploit to deliver a Trojan horse onto surfers’ computers. Trend Micro is believed to have uncovered the problem on Wednesday 12 March and replaced affected pages with a message saying “This page is temporarily shut down for emergency maintenance”... It is believed that a SQL vulnerability on the site was exploited by the hackers... In a nutshell - what has happened here is a criminal act, and our friends at Trend Micro (and people visiting the hacked pages) are victims of the crime... This isn’t the time or place to make cheap shots against a competitor... Sophos discovers a new infected webpage every 14 seconds..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #6
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation

    FYI...

    - http://preview.tinyurl.com/3xs996
    March 13, 2008 (AvertLabs blog) - "Yesterday we uncovered a newer mass hack affecting over 10,000 web pages. That number has since doubled. Today, I took a look at another recent mass attack, which was similar to those reported by Dancho Danchev, but reference a JS file rather than an IFRAME. The attack seems to have started more than a week ago, and nearly 200,000 web pages have been found to be compromised, most of which are running phpBB. This contrasts yesterday’s attack in that the vast majority of those were active server pages (.ASP). The ASP attacks are different than the phpBB ones in that the payload and method are quite different. Various exploits are used in the ASP attacks, where the phpBB ones rely on social engineering. phpBB mass hacks have occurred in the past, including those done by the Perl/Santy.worm back in 2004..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #7
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Mass iframe injection...

    FYI...

    - http://isc.sans.org/diary.html?storyid=4139
    Last Updated: 2008-03-14 16:28:06 UTC ...(Version: 2)
    "Situation:
    Over 10,000 legitimate websites [should read "pages"?] have been compromised and now have an iframe that will direct visitors to a malicious website hosted on 2117966.net. The malicious website attempts to exploit the vulnerability described in MS06-014 MS07-004, MS06-067, MS06-057 and a number of ActiveX vulnerabilities. Successful exploitation result in the installation of a password-stealing malicious program that attempts to steal the logon credentials from websites and online games.
    - Recommended immediate action:
    Block 2117966.net at your web proxy
    - Recommended follow-up action:
    Inspect your web proxy logs for visitors to 2117966.net. This will indicate who is potentially exposed. Check these systems to verify that their patches are up-to-date. Systems that are successfully compromised will begin sending traffic to 61.188.39.175 ( http://www.shadowserver.org/wiki/pmw...endar.20080313 ). Search your proxy logs for systems generating those requests and reimage the infected machines.
    - Protecting Browsers:
    A properly-patched system should not be at-risk from this attack. It is recommened to use a browser that does not support ActiveX..."

    * http://www.shadowserver.org/wiki/pmw....20080313#toc1
    "...2117966.net - Please do NOT visit this website, it should be considered dangerous..."

    - http://www.us-cert.gov/current/curre...xploitation_of
    updated March 14, 2008 at 12:56 pm (EDT)
    "...This issue is currently exploiting a variety of vulnerabilities:
    * Baofeng Storm ActiveX
    * Ourgame GLChat ActiveX
    * Microsoft Internet Explorer VML (VU#122084)
    * Qvod Player ActiveX
    * Microsoft RDS.Dataspace ActiveX (VU#234812)
    * RealPlayer playlist ActiveX (VU#871673)
    * Storm Player ActiveX
    * Microsoft Windows WebViewFolderIcon ActiveX (VU#753044)
    * Xunlei Thunder DapPlayer ActiveX ...

    - http://isc.sans.org/diary.html?storyid=4139
    Last Updated: 2008-03-16 14:21:29 UTC ...(Version: 4)
    "Update: this was misidentified as an iframe injection when in fact it was a javascript link on the altered ASP* pages."
    * Active Server Page(s) (Microsoft web scripting language and file extension)

    ('Still, block that URL.)

    Last edited by AplusWebMaster; 2008-03-16 at 18:49. Reason: Update: Added additional exploit information...
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #8
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation The -Other- iframe attack...

    FYI...

    The -Other- iframe attack...
    - http://isc.sans.org/diary.html?storyid=4144
    Last Updated: 2008-03-15 17:23:13 UTC - "...The 2117966.net (please, do NOT visit that site) campaign affected approximately 13,800 ASP pages. No php pages.

    >>> This -other- attack is reported to have affected around 200,000 phpBB pages. It's a bigger attack and very important, you should read Dancho's blog, it has IP addresses and domains to look for in your logs as well as what traffic an infected system will generate. If you're a website administrator, also take a close read of his 04-MAR-2008 entry:
    http://ddanchev.blogspot.com/2008/03...iframe-ed.html
    Pay particular attention to how they're inserting the code into the site (from Dancho's Blog):
    "(The sites) themselves aren't compromised, their SEO practices of locally caching any search queries submitted are abused. Basically, whenever the malicious attacker is feeding the search engine with popular quaries, the sites are caching the search results, so when the malicious party is also searching for the IFRAME in an "loadable state" next to the keyword, it loads. Therefore, relying on the high page ranks of both sites, the probability to have the cached pages with the popular key words easy to find on the major search engines, with the now "creative" combination of the embedded IFRAME, becomes a reality if you even take a modest sample, mostly names."

    This is important. It's not obvious to me how to fix the problem..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #9
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation IFRAME redirects...

    More...

    IFRAME redirects...
    - http://www.networkworld.com/news/200...ve-iframe.html
    03/16/2008 - "...Danchev* listed more than 20 sites that together account for more than 401,000 IFRAME-injected pages... he had identified more than 100 bogus .info domains that were acting as the second-stage redirectors. Trace it back far enough, and the path leads to the Russian Business Network (RBN)... "What this means is that known Russian Business Network netblocks are receiving all the re-routed DNS queries from infected hosts, thereby setting up the foundations for a large scale pharming attack"... If users rejected the bogus call to install the codec, the string is broken, and no harm can come to them. Web site operators, on the other hand, can take a number of steps, including properly sanitizing all user input or not caching previous searches..."
    * http://ddanchev.blogspot.com/2008/03...-injected.html
    March 12, 2008 - "...a new malware variant of Zlob is attempting to install though an ActiveX object. These are the high profile sites targeted by the same group within the past 48 hours, with number of locally cached and IFRAME injected pages within their search engines..."

    ** http://ddanchev.blogspot.com/2008/03...ng-rbn-ed.html
    March 10, 2008 - "...The attack is still ongoing, this time successfully injecting a multitude of new domains into Wired Magazine, and History.com's search engines, which are again caching anything submitted, particularly not validated input to have the malicious parties in the face of the RBN introducing a new malware..."

    Example: http://ca.com/us/securityadvisor/pes...x?id=453119651
    Latest DAT Release 03 13 2008 - "This fake codec is actually a hijacker that will change your DNS settings whether you are aquire your IP settings through DHCP or set your IP information manually. This hijacker will attempt to re-route all your DNS queries through 85.255.x.29 or 85.255.x.121 (RBN).... rogue DNS servers..."

    Last edited by AplusWebMaster; 2008-03-17 at 12:19.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #10
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Malicious Web Site: ...site of MSNBC Sports has been compromised

    FYI...

    MSNBC is latest victim in mass javascript injection
    - http://www.websense.com/securitylabs...hp?AlertID=848
    March 18, 2008 - "... the official Web site of MSNBC Sports has been compromised with malicious code. This same attack has compromised dozens of other high-profile sites such as ZDNet, archive.org, wired.com, and history.com. We have notified the owners of MSNBC of the malicious content on their site. This attack has been discussed in our previous blog*. It is important to note that the hub site that is hosting the malicious JavaScript is currently down...
    (Other) References:
    * http://www.websense.com/securitylabs...php?BlogID=179
    ** http://ddanchev.blogspot.com/2008/03...iframe-ed.html ..."

    (Screenshot available at the Websense URL above.)

    Last edited by AplusWebMaster; 2008-03-18 at 23:37.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •