Malware

Magecart group 7 use new e-skimmer to steal payment data

RiskIQ researchers spotted a new ongoing Magecart campaign that already compromised at least 19 different e-commerce websites.

Researchers from security firm RiskIQ have uncovered a new ongoing Magecart campaign that already compromised at least 19 different e-commerce websites to steal customers’ payment card data.

The experts discovered a new software skimmer, dubbed “MakeFrame,” that injects HTML iframes into web-pages to capture payment data.

RiskIQ tracks different Magecart groups, based on the was the e-skimmer is used by threat actors the experts attribute this campaign to the Magecart Group 7.

“On January 24th, we first became aware of a new Magecart skimmer, which we dubbed MakeFrame after its ability to make iframes for skimming payment data.” reads the report published by RiskIQ.

“Since then, we have captured several different versions of the skimmer, each sporting various levels of obfuscation, from dev versions in clear code to finalized versions using encrypted obfuscation. So far, RiskIQ has observed MakeFrame on 19 different victim sites.”

The version of the skimmer detected by the experts is the classic Magecart blob of hex-encoded terms and obfuscated code, it is included inside legitimate code in the attempt of avoid detection.

The skimmer implements a couple more layers of sophistication, such as checking the use of code beautifiers for making condensed or obfuscated code more readable for threat analysts.

The code is impossible to be deobfuscated due to a check (_0x5cc230[‘removeCookie‘]) that prevents any alteration. The skimmer code is only reconstructed if the check passes.

The analysis of the MakeFrame e-skimmer revealed also the capability of emulating the payment method using iframes to create a payment form and capture the payment details provided by the victims.

Experts found the skimmer code on all the 19 compromised e-store they analyzed, the stolen data are sent back to the same server or to another domain hacked by the group (i.e. piscinasecologicas[.]com) in the form of a .php file. This exfiltration method was observed in past attacks associated with the Magecart Group 7.

“This method of exfiltration is the same as that used by Magecart Group 7, sending stolen data as .php files to other compromised sites for exfiltration. Each compromised site used for data exfil has also been injected with a skimmer and has been used to host skimming code loaded on other victim sites as well.” continues the report.

“Looking back on our prior breakdown of Group 7’s skimming code from our report Inside Magecart, the method of encoding stolen data as one long string of base64 is strikingly similar between older Group 7 skimmers and these newer samples. “

The evidence collected by RiskIQ demonstrates that the Magecart groups continue to improve their techniques and the e-skimmers they employ in the campaigns. RiskIQ reported that Magecart attacks have grown 20% amid the COVID-19 outbreak.

“With many homebound people forced to purchase what they need online, the digital skimming threat to e-commerce is as pronounced as ever.” concluded RiskIQ.

“As we saw in the attacks on NutriBullet and other victims, there are a variety of ways to attack the functionality of a website.”

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Magecart, e-skimmer)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

2 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

3 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

14 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

1 day ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

1 day ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

2 days ago

This website uses cookies.