• chevron_right

      Researchers unearth Windows backdoor that’s unusually stealthy

      news.movim.eu / ArsTechnica · Thursday, 16 February, 2023 - 21:21

    A cartoon door leads to a wall of computer code.

    Enlarge (credit: BeeBright / Getty Images / iStockphoto )

    Researchers have discovered a clever piece of malware that stealthily exfiltrates data and executes malicious code from Windows systems by abusing a feature in Microsoft Internet Information Services (IIS).

    IIS is a general-purpose web server that runs on Windows devices. As a web server, it accepts requests from remote clients and returns the appropriate response. In July 2021, network intelligence company Netcraft said there were 51.6 million instances of IIS spread across 13.5 million unique domains.

    IIS offers a feature called Failed Request Event Buffering that collects metrics and other data about web requests received from remote clients. Client IP addresses and port and HTTP headers with cookies are two examples of the data that can be collected. FREB helps administrators troubleshoot failed web requests by retrieving ones meeting certain criteria from a buffer and writing them to disk. The mechanism can help determine the cause of 401 or 404 errors or isolate the cause of stalled or aborted requests.

    Read 7 remaining paragraphs | Comments

    • chevron_right

      Hundreds of WordPress sites infected by recently discovered backdoor

      news.movim.eu / ArsTechnica · Wednesday, 4 January, 2023 - 20:12

    Hundreds of WordPress sites infected by recently discovered backdoor

    Enlarge

    Malware that exploits unpatched vulnerabilities in 30 different WordPress plugins has infected hundreds if not thousands of sites and may have been in active use for years, according to a writeup published last week.

    The Linux-based malware installs a backdoor that causes infected sites to redirect visitors to malicious sites, researchers from security firm Dr.Web said . It’s also able to disable event logging, go into standby mode, and shut itself down. It gets installed by exploiting already-patched vulnerabilities in plugins that website owners use to add functionality like live chat or metrics-reporting to the core WordPress content management system.

    “If sites use outdated versions of such add-ons, lacking crucial fixes, the targeted web pages are injected with malicious JavaScripts,” Dr.Web researchers wrote. “As a result, when users click on any area of an attacked page, they are redirected to other sites.”

    Read 9 remaining paragraphs | Comments

    • chevron_right

      Breach of software maker used to backdoor as many as 200,000 servers

      news.movim.eu / ArsTechnica · Tuesday, 13 September, 2022 - 23:34 · 1 minute

    A cartoon man runs across a white field of ones and zeroes.

    Enlarge (credit: Getty Images )

    Fishpig, a UK-based maker of e-commerce software used by as many as 200,000 websites, is urging customers to reinstall or update all existing program extensions after discovering a security breach of its distribution server that allowed criminals to surreptitiously backdoor customer systems.

    The unknown threat actors used their control of FishPig's systems to carry out a supply chain attack that infected customer systems with Rekoobe , a sophisticated backdoor discovered in June. Rekoobe masquerades as a benign SMTP server and can be activated by covert commands related to handling the startTLS command from an attacker over the Internet. Once activated, Rekoobe provides a reverse shell that allows the threat actor to remotely issue commands to the infected server.

    "We are still investigating how the attacker accessed our systems and are not currently sure whether it was via a server exploit or an application exploit," Ben Tideswell, the lead developer at FishPig, wrote in an email. "As for the attack itself, we are quite used to seeing automated exploits of applications and perhaps that is how the attackers initially gained access to our system. Once inside though, they must have taken a manual approach to select where and how to place their exploit."

    Read 9 remaining paragraphs | Comments

    • chevron_right

      Researchers find backdoor lurking in WordPress plugin used by schools

      news.movim.eu / ArsTechnica · Friday, 20 May, 2022 - 22:51

    A cartoon door leads to a wall of computer code.

    Enlarge (credit: BeeBright / Getty Images / iStockphoto )

    Researchers said on Friday that they found a malicious backdoor in a WordPress plugin that gave attackers full control of websites that used the package, which is marketed to schools.

    The premium version of School Management , a plugin schools use to operate and manage their websites, has contained the backdoor since at least version 8.9, researchers at website security service JetPack said in a blog post without ruling out that it had been present in earlier versions. This page from a third-party site shows that version 8.9 was released last August.

    Obvious backdoor

    Jetpack said it discovered the backdoor after support team members at WordPress.com reported finding heavily obfuscated code on several sites that used School Management Pro. After deobfuscating it, they realized that the code, stashed in the license-checking part of the plugin, was intentionally placed there with the goal of giving outsiders the ability to take control of sites.

    Read 8 remaining paragraphs | Comments