April 3, 2019 By Shane Schick 2 min read

Security researchers discovered a hidden HTTP directory that is allowing threat actors to install Shade ransomware on WordPress and Joomla websites.

The campaign has compromised at least 500 online properties and is taking aim at thousands more, Zscaler warned. Victims of the attack were targeted via phishing emails that contained a ZIP file with JavaScript, which in turn downloaded and ran Shade ransomware. The directory is one that website owners often use to prove to certificate authorities that they have rights to a particular domain.

Who’s at Risk of a Web Phishing Attack?

WordPress and Joomla are among the most popular content management systems (CMSs). The current Shade ransomware threat is most likely to affect sites running server-side software and outdated themes or plugins, the researchers said. Those vulnerable include websites running WordPress versions 4.8.9 to 5.1.1.

Using the directory means those behind the attacks can effectively hide the files containing Shade ransomware — otherwise known as Troldesh — from WordPress and Joomla admins, Zscaler added. Once the payload has been executed, threat actors are able to change the wallpaper of a victim’s machine to show a ransom note written in Russian and English.

The attackers have also been careful to use phishing pages that resemble some of the most common productivity tools, including Microsoft OneDrive, DropBox and Gmail. However, there were other pages designed to imitate firms such as Bank of America and DHL, according to screenshots the researchers captured. This means threat actors might easily be able to steal usernames, passwords and other confidential information.

Stopping the Spread of Shade Ransomware

While the source of the current Shade ransomware campaign against WordPress and Joomla users is unknown, security teams should act quickly to limit the potential for similar phishing attacks.

A good incident prevention plan not only includes keeping up to date on current website themes and plugins, but also, as IBM experts recommend, using identity verification and multifactor authentication tools that can spot threats that might be hidden to a website admin.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today