Emergency. Hundreds of compromised WordPress sites serve TeslaCrypt ransomware

Pierluigi Paganini February 05, 2016

Operators running websites based on the WordPress must be aware of a spike in the number of compromised platforms used to deliver the TeslaCrypt ransomware.

Administrators running websites based on the popular WordPress CMS must be aware of a spike in hacks that are resulting in the silent delivery of ransomware to the visitors.

According to the experts at the Heimdal Security, threat actors hacked WordPress-based sites to redirect victims to other domains hosting the Nuclear Exploit Kit.

People who visit the compromised WordPress sites using out-of-date versions of popular software, including Flash Player, Adobe Reader and Internet Explorer, can be infected with the Teslacrypt ransomware. The experts at Heimdal discovered that the attackers behind the current WordPress compromises were exploiting an unidentified vulnerability with obfuscated JavaScript. The code redirects victim to the domain chrenovuihren that serves an online ad that forces traffic to the site hosting Nuclear.

“Our team warns that a disproportionate amount of websites that employ the WordPress platform have been compromised by cyber criminals.  Hundreds of WordPress websites spreading malware. The attackers fed obfuscated Javascript code to these websites. The users who end up on the hacked websites are redirected on a domain called “chrenovuihren” via multiple servers.” states a blog post published by Heimdal Security.

Wordpress spike payload teslacrypt

It isn’t the first time that the Nuclear Exploit Kit is used to drop ransomware, in November it Kit has been used for the first time to serve the ransomware CryptoWall 4.0, meanwhile in the past criminal groups used it to serve instances of the CryptoWall 3.0.

The Heimdal Security researchers identified three IP addresses of Nuclear EK gateways:

159,203.24 [.] 40
164,132.80 [.] 71
162,243.77 [.] 214

The campaign relies on a number of domains to spread the malware, the domains are all subdomains of the chrenovuihren.

“The campaign makes use of several domains to deliver the malicious code, which is why active servers can quickly change depending on which IP as DNS lookup they use,” continues the post.

“We have already blocked more than 85 domains that are being actively used in this campaign, and the list will most likely increase.”

The bad news it the low detection rate for this threat, just 2 of 66 antivirus solutions on VirusTotal are able to detect the malicious agent.

This last campaign based on compromised WordPress-based websites comes a few days later another massive hacking campaign has been identified by experts at Sucuri, the researchers at Heimdal speculate the involvement of the same threat actors for both campaigns.

Website owners based on WordPress must protect their servers and let me share with you, once again, the following key recommendations to get protected against ransomware:

  • Keep software and your operating system updated at all times
  • Backup your data, do it often and in multiple locations
  • Use a security tool that can filter your web traffic and protect you against ransomware, which traditional antivirus cannot detect or block.

Pierluigi Paganini

(Security Affairs – TeslaCrypt ransomware, Nuclear Exploit Kit)



you might also like

leave a comment