May 15, 2017 By Shane Schick 2 min read

All that’s missing is an “e,” but a fake WordPress site could fool website admins into letting it take over browser sessions and steal information, researchers warned.

A report from consulting firm Securi first revealed that a fraudulent application program interface (API) domain, called WordPrssAPI, was attempting to steal active cookies to impersonate users, including website admins. The researchers explained that while legitimate WordPress sites typically require users to log in again after a certain period of time, the malware in question gathers cookies and sends it back to the fake domain immediately to overcome any time constraints.

Fortunately, the malicious site is now offline and there are no reports of major damage, Securi noted.

WordPress Hit by Typosquatting Attack

The idea of “typosquatting” to dupe web surfers is not uncommon. In this case, however, the cybercriminals were trying to make the domain look like a real WordPress site, according to Threatpost. The malware injected into the JavaScript file can only be detected by looking closely at the bottom of the file, and the cybercriminals used a pattern for tightly packing code to make it more difficult to notice.

SecurityWeek reported that the fraudsters took an extra step to make sure all data that went back to the fake WordPress domain was excluded from search engine crawlers, making it even easier for them to leverage what they stole. It’s really up to web admins to be extra careful in auditing code to ensure they identify illegitimate sites.

CMSs Under Attack

Perhaps due to their popularity as a tool to run websites, cybercriminals are targeting content management systems (CMS) at an increasing rate. Just a few weeks ago, for example, security analysts detected malware that tried to hide within the header of a WordPress file, directing users to more than one fake domain. Around the same time, SC Magazine reported on a piece of malware, called Tusayan, that was aimed at WordPress, Joomla and Magneto.

Given how subtle and creative some of these attacks are becoming, companies may need to invest in more advanced monitoring tools. Otherwise, given the lightning-quick pace of cybercrime, there’s a chance that some attacks may get through.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today