May 15, 2017 By Shane Schick 2 min read

All that’s missing is an “e,” but a fake WordPress site could fool website admins into letting it take over browser sessions and steal information, researchers warned.

A report from consulting firm Securi first revealed that a fraudulent application program interface (API) domain, called WordPrssAPI, was attempting to steal active cookies to impersonate users, including website admins. The researchers explained that while legitimate WordPress sites typically require users to log in again after a certain period of time, the malware in question gathers cookies and sends it back to the fake domain immediately to overcome any time constraints.

Fortunately, the malicious site is now offline and there are no reports of major damage, Securi noted.

WordPress Hit by Typosquatting Attack

The idea of “typosquatting” to dupe web surfers is not uncommon. In this case, however, the cybercriminals were trying to make the domain look like a real WordPress site, according to Threatpost. The malware injected into the JavaScript file can only be detected by looking closely at the bottom of the file, and the cybercriminals used a pattern for tightly packing code to make it more difficult to notice.

SecurityWeek reported that the fraudsters took an extra step to make sure all data that went back to the fake WordPress domain was excluded from search engine crawlers, making it even easier for them to leverage what they stole. It’s really up to web admins to be extra careful in auditing code to ensure they identify illegitimate sites.

CMSs Under Attack

Perhaps due to their popularity as a tool to run websites, cybercriminals are targeting content management systems (CMS) at an increasing rate. Just a few weeks ago, for example, security analysts detected malware that tried to hide within the header of a WordPress file, directing users to more than one fake domain. Around the same time, SC Magazine reported on a piece of malware, called Tusayan, that was aimed at WordPress, Joomla and Magneto.

Given how subtle and creative some of these attacks are becoming, companies may need to invest in more advanced monitoring tools. Otherwise, given the lightning-quick pace of cybercrime, there’s a chance that some attacks may get through.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today