Hacktivists driven by political, religious, and other causes commonly exploit basic vulnerabilities to spread their messages, researchers say.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 22, 2018

4 Min Read

File inclusion vulnerabilities, SQL injections, and known vulnerabilities are the most common flaws leveraged by hacktivists who launch Web defacement campaigns.

Trend Micro researchers dug into 18 years' worth of data to produce "A Deep Dive into Defacement: How Geopolitical Events Trigger Web Attacks." This report is the analysis of more than 13 million Web defacement reports against websites on multiple continents.

Traditional cybercriminals use Web attacks for profit. Hacktivists use Web attacks to spread political, religious, or other ideological messages. Web defacement hacktivism is the process of taking over a website with the goal of spreading a particular agenda or political ideology. Attackers compromise an organization's site and replace the original page with their own.

"Their biggest consideration is being seen and making an impact," says Rik Ferguson, Trend Micro's vice president of security research. "It's very appealing, if you're in a politically motivated campaign, to compromise the sites of ideological opponents -- but the overriding concern is to deface the website. The higher-profile [site], the better."

Researchers found a total of 104,135 unique defacers and nearly 10 million unique compromised domains. One domain can have multiple incidents recorded. Linux is the most frequently compromised OS with 9 million incidents, followed by Windows 2003 (1.5 million).

The top seven campaigns connected to, and motivated by, real-world conflict stretched across Europe, the Middle East, and Asia. These included #OpIsrael, an anti-Israel defacement campaign, which had the most attackers; "Free Kashmir" had the greatest number of defacements. Other large campaigns were savesyria, #antiserbs, #opindia, #opfrance, and South China Sea.

In terms of the specific web vulnerabilities exploited, Ferguson points out there is significant overlap with the Open Web Application Security Project (OWASP) Top 10 list for 2017. Researchers found file inclusion vulns were most frequently exploited, with 2.4 million instances, followed by SQL injection (1.3 million) and known vulnerabilities like unpatched systems (1.2 million).

Other notable tactics include social engineering, server intrusion attacks, URL poisoning, and leveraging man-in-the-middle attacks to grab credentials. Defacers often leave their email or twitter handle on a defaced site as a type of promotion, or "cyber-tagging," as Ferguson says.

Ferguson says many security pros are more interested in the newest, most exciting attack techniques but admits these aren't worth worrying about. "It's the absolute minority of people who are affected by overly complex intrusions," he explains, adding that most people are affected by simple security oversights like poor authentication and weak password policies, not zero-days.

"As you could say with online crime in general, attackers don't evolve their techniques until they have to," says Ferguson. "And right now, the good guys are making it too easy."

When hacktivism takes a malicious turn

While most hacktivists are not involved in malicious file propagation, defacement pages can unknowingly carry malicious code. Researchers discovered Ramnit malware, designed to steal banking credentials, distributed on malicious sites or packaged as fake software installers. Ramnit has evolved to have worm propagation techniques and the ability to infect files.

Researchers found 9,726 defacements included Ramnit, which infected Web defacement templates to include the malicious VBscript. This made defaced pages distribute the malware.

While this doesn’t mean hacktivists are using their powers for malicious purposes, says Ferguson, it is plausible for defacers to transition into hacking and cybercrime.

"If you're in defacement, the only thing you're concerned about is getting a toehold on the Internet-facing infrastructure so you can make the content changes you want to make," he continues. "If your interest is … maintaining your presence and exfiltrating data, you're going to not only need an initial point of entry, but the tools, techniques, and expertise for data exfiltration."

That said, it wouldn't take much for defacers to cause damage, he notes. With their initial point of entry, they would only need to invest in an exploit kit and use simple JavaScript to make their operation more malicious. The Internet of Things will be a growing area of concern as hacktivists expand their tactics from standard websites to include IoT-connected devices.

How to protect your business

"First and most important is about configuration and implementation," says Ferguson. Walking through a wizard and using standard configuration for your Web server isn't good enough. You need to make sure you lock down access with strong authentication, preferably multifactor, and strong passwords.

He also emphasizes the importance of using Web application firewalls to monitor traffic and block exploit attempts, which he calls an "absolute basic step," as well as applying patches to Web infrastructure as they are available. When this isn't possible, as is the case for many organizations, you should have host-based server protection technology for vulnerabilities so they can't be exploited before the patch can be applied.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights