Friday, March 29, 2024

Over 15,000 Websites were Hacked to Redirect Visitors to Fake Q&A Websites

Sucuri observed hackers compromising around 15,000 websites as part of a huge black hat SEO campaign in order to redirect visitors to fake Q&A discussion boards.

“Our research team has tracked a surge in WordPress malware redirecting website visitors to fake Q&A sites via ois[.]is. These malicious redirects appear to be designed to increase the authority of the attacker’s sites for search engines”, Sucuri

Fake Q&A Site Promoted By This Campaign

In this case, attackers are found to be promoting a handful of fake low-quality Q&A sites. Malicious SEO redirection is considered malware because they are made to hijack a website and abuse its resources (especially website traffic and rankings).

Attackers frequently advertise spam for pharmaceutical companies, essay writing services, imitation designer products, or in this case, fake Q&A websites.

Phony Q&A site promoted by this campaign
Phony Q&A site promoted by this campaign

Given that even a brief operation on the first page of Google Search would cause several infections, it is likely that the campaign prepares these websites for use as malware droppers or phishing sites in the future.

Particularly, based on the presence of the “ads.txt” file on the landing pages, another possibility is that their owners are trying to increase traffic in order to commit ad fraud.

Reports say WordPress core files are the most frequently impacted, although this malware has also been reported to infect malicious.php files created by unrelated malware campaigns.

The Top 10 Most Commonly Infected Files

  • ./wp-signup[.]php
  • ./wp-cron[.]php
  • ./wp-links-opml[.]php
  • ./wp-settings[.]php
  • ./wp-comments-post[.]php
  • ./wp-mail[.]php
  • ./xmlrpc[.]php
  • ./wp-activate[.]php
  • ./wp-trackback[.]php
  • ./wp-blog-header[.]php

Researchers say, the attackers also drop their own PHP files on the targeted site, using random or pseudo-legitimate file names like ‘wp-logln.php.

Malicious code in one of the infected files
Malicious code in one of the infected files

The malicious code found in the infected or injected files checks to see if website visitors are signed into WordPress; if not, it sends them to the URL https://ois.is/images/logo-6[.]png.

Browsers will not receive an image from this URL, however; instead, JavaScript will be loaded and users will be sent to a Google search URL that sends them to the promoted Q&A site.

Code to generate the fake Google Search event
Code Snippet to generate the fake Google Search event

In order to make it appear as though the websites are popular and to improve their ranking in the search results, using a Google search click URL is likely to raise performance metrics on the URLs in the Google Index. Also, redirecting through Google search click URLs makes the traffic looks more legitimate, bypassing some security software.

Researchers noticed attackers rotating the websites that they redirect to. Therefore they identified the following redirect destinations:

  • en.w4ksa[.]com
  • peace.yomeat[.]com
  • qa.bb7r[.]com
  • en.ajeel[.]store
  • qa.istisharaat[.]com
  • 
en.photolovegirl[.]com
  • 
en.poxnel[.]com
  • 
qa.tadalafilhot[.]com
  • questions.rawafedpor[.]com
  • qa.elbwaba[.]com
  • questions.firstgooal[.]com
  • 
qa.cr-halal[.]com
  • qa.aly2um[.]com

Those interested can find the complete list of 1,137 entries. 

Final Word

Sucuri was unable to determine how the domains utilized for redirections were compromised by the threat actors. It most likely occurs, though, through the use of a vulnerable plugin or brute-forcing the WordPress admin password.

Therefore, it is advised that all WordPress plugins and website CMS be updated to the most recent version and that two-factor authentication (2FA) be enabled for admin accounts.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles