Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Hacked AccessPress Site Served Backdoored WordPress Plugins, Themes

Unknown threat actors implanted backdoor code into multiple WordPress themes and plugins after compromising the website of their developer, Automattic’s Jatpack security research team reports.

Unknown threat actors implanted backdoor code into multiple WordPress themes and plugins after compromising the website of their developer, Automattic’s Jatpack security research team reports.

The impacted vendor, AccessPress Themes, distributes its extensions both on its own website and on WordPress’ official web store, and claims to have over half a million users.

According to Jetpack, a third party managed to compromise AccessPress Themes’ website and inject backdoor code into all of the vendor’s themes and plugins, in an attempt to compromise the websites that use them.

The extensions did not contain the malicious code when downloaded from WordPress.com, and Jetpack discovered that the vendor’s website was compromised in early September.

The vendor has since removed the compromised extensions from its website, but some of them remain unavailable in the WordPress.org theme repository until known clean versions are submitted.

All of the impacted themes and plugins were injected with a dropper that installs a cookie-based webshell, Jetpack says. Once installed, the code provides the attackers with full access to the injected WordPress sites.

The dropper was injected in the inital.php file, which is located in an extension’s main directory and the main plugin file was modified to ensure inital.php is executed. The webshell is installed as a function in a manner that would avoid raising suspicion.

After installing the shell, the dropper sends to the command and control (C&C) server information about the infected website and the themes it uses. Next, the dropper source file is removed, to evade detection.

Advertisement. Scroll to continue reading.

Looking at the timestamps for the backdoored extensions, Jetpack discovered that the attackers injected code in most of AccessPress Themes’ plugins on September 6 and 7, and that the themes were modified on September 22.

“This suggests to us that the files from the AccessPress Themes’ website were modified intentionally, and as a coordinated action after they were originally released. The compromise seems to have been performed in two stages, one for the plugins and a later one for the themes,” Jatpack says.

The researchers point out that they only analyzed the free extensions on AccessPress Themes’ website, but not the paid pro extensions, though they believe those have been compromised as well.

Roughly 40 of the compromised themes and several plugins have yet to be updated to a clean version.

Users are advised to migrate to clean themes and plugins at least until the issue is fully addressed. They also need to reinstall WordPress to eliminate the malicious code, as the backdoor would remain installed even after switching to another extension.

Related: WordPress 5.8.3 Patches Several Injection Vulnerabilities

Related: GoDaddy Says Several Brands Hit by Recent WordPress Hosting Breach

Related: Critical Flaw in WordPress Plugin Leads to Database Wipe

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.