This article is more than 1 year old

WordPress-powered sites backdoored after FishPig suffers supply chain attack

And two other security snafus in this web publishing world

It's only been a week or so, and obviously there are at least three critical holes in WordPress plugins and tools that are being exploited in the wild right now to compromise loads of websites.

We'll start with FishPig, a UK-based maker of software that integrates Adobe's Magento ecommerce suite into WordPress-powered websites. FishPig's distribution systems were compromised and its products altered so that installations of the code semi-automatically downloaded and ran the Rekoobe Linux trojan.

Infosec outfit Sansec raised the alarm this week that FishPig's software was acting weird: when a deployment's control panel was visited by a logged-in Magento staff user, the code would automatically fetch and run from FishPig's back-end systems a Linux binary that turned out to be Rekoobe. This would open a backdoor allowing miscreants to remotely control the box.

After that, the crooks could snoop on customers, alter or steal data, and so on.

Per FishPig's disclosure, its products were altered as early as August 6, and the offending code has since been removed. We're told that the paid-for versions were primarily affected. Free versions of FishPig modules available on GitHub were likely clean.

If you're using FishPig's commercial software, you should reinstall the tools and check for signs of compromise.

According to FishPig, it's "best to assume that all paid FishPig Magento 2 modules have been infected." It's not known exactly how many customers were caught up in the supply-chain attack, though Sansec said the company's free Magento packages have been collectively downloaded more than 200,000 times. That doesn't necessarily mean there's a comparable number of paid users, though it gives you an idea of the interest in FishPig's tools.

While it's not known exactly how the attackers broke into FishPig's back-end servers, the outcome was clear: code was added to the License.php file on FishPig's systems that its products fetch and execute when in use. This PHP file had been altered so that it would download and execute a malicious binary also hosted on FishPig's platform. Ergo, a staff user accesses their FishPig deployment's control panel, the altered remotely-hosted License.php is fetched and run, and this automatically runs Rekoobe on the user's web server.

License.php normally checks to make sure the deployment is appropriately paid for and licensed, hence why it's routinely referenced.

Once Rekoobe infects a host, it removes its files and remains hidden in memory as a process, where it waits for commands from a single IP address geo-located in Latvia. Sansec said it expects the mastermind of this caper to sell access to servers compromised via this supply-chain attack.

Rekoobe has been floating around the internet in various forms since its discovery in 2015. The variant of Rekoobe used in this attack appears to have been written no earlier than 2018, according to Intezer's analysis.

Per Intezer, newer versions of Rekoobe show hard-coded C2 server addresses and attempt to rename their own process, as is the case in this FishPig instance.

Ecommerce companies running any of FishPig's plugins or integrations – free or paid – should follow the company's prescribed detection and mitigation measures. FishPig said affected customers can also reach out for "a free clean up service for anyone who is worried that this is affecting their site and needs help to resolve it."

But wait, there's more

On top of this, Wordfence reports this month that a WordPress plugin called BackupBuddy, with an estimated 140,000 installations, was under active attack. The software has a vulnerability, fixed in version 8.7.5, that can be exploited to download files, including sensitive information, from vulnerable installations.

Wordfence also this week said a zero-day security hole in a plugin called WPGateway is being exploited in the wild to add malicious administrator accounts to vulnerable websites. We're not aware of a patch being available for that yet. ®

More about

TIP US OFF

Send us news


Other stories you might like