The Latest in IT Security

Fully Functional FileZilla Client Capturing FTP Login Details

28
Jan
2014

Researchers from AVAST are warning users to beware of modified and malicious versions of the popular open source FileZilla FTP client that captures login details and sends them to a server hosted in Germany.

The malicious FTP program is fully functional and maintains the look of the official version, and has no evidence of suspicious behavior such as entries in the system registry, communication or changes in application look and feel, AVAS cautioned.

According to the security firm, the interface of the malicious installer is nearly identical to the official version, with just a slight difference in the version of NullSoft installer, which the malware uses 2.46.3-Unicode, while the official installer uses v2.45-Unicode.

“The whole operation is very quick and quiet,” AVAST noted in a blog post. “Log in details are sent to attackers from the ongoing FTP connection only once. Malware doesn’t search bookmarks or send any other files or saved connections.”

Stolen login credentials are encoded using a custom base64 algorithm and then sent to the IP 144.76.120.243, a server hosted at “Server Block” in Germany.

AVAST found 3 domains linked to the IP, all registered through Naunet.ru, a domain registrar associated with malicious activities and masks registrant contact information and ignores requests to suspend domains, acccording to AVAST.

One sign that users may be using the malicious version of FileZilla is if the software update feature is not functioning. “Any attempt to update the application fails, which is most likely a protection to prevent overwriting of malware binaries,” AVAST said.

One version of the malware (version 3.5.3) was compiled in September 2012, indicating that these attackers have been running this attack campaign for some time.

The first suspicious signs are “bogus download URLs”, AVAST said, noting that the malcious FileZilla installers are typically hosted on hacked websites with fake content.

“We assume that the stolen FTP accounts are further abused for upload and spread of malware. Attackers also can download whole webpage source code containing database log in, payment system, customer private information etc.,” AVAST said.

As of publishing time, SecurityWeek found that detection rates for four separate malicious FileZilla installers was very low, with between 2 and 4 anti-virus vendors identifying the files as malicious, based on data provided by VirusTotal.

More details on the malware are available on AVAST’s blog.

Related: Should Organizations Retire FTP for Security?

Tweet

Managing Editor, SecurityWeek.Previous Columns by Mike Lennon:Fully Functional FileZilla Client Capturing FTP Login DetailsFour Charged in Android Mobile App Piracy OperationMichaels Stores Investigating Attack Targeting Payment CardsHackers Steal Law Enforcement Inquiry Documents from MicrosoftShape Security Emerges From Stealth Mode Swinging at Malware and Bots

sponsored links

Tags: NEWS INDUSTRY

Virus Malware

Malware

Cybercrime

Comments are closed.

Categories

TUESDAY, APRIL 23, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments