Hacking

Accessories giant Claire’s is the victim of a Magecart attack, credit card data exposed

Hackers breached the websites of the U.S. accessory giant Claire’s, and its subsidiary Icing, and gained access to customer’s credit card data.

Threat actors have hacked the websites of the U.S. based jewelry and accessory giant Claire’s, and its subsidiary Icing, the security breach took place in April and attackers may have gained access to customer’s credit cards.

Claire’s is an American retailer of accessories, jewelry, and toys primarily aimed toward girls, tweens and teens, it has over 2,000 locations in North America and Europe, and 6,794 concession locations and 546 franchised stores in other regions.

Researchers from cybersecurity firm Sansec reported that the company’s website was the victim of a Magecart attack.

Hackers compromised the website injecting a malicious script in multiple sections to steal payment card data submitted by users while purchasing products from the site.

Threat actors attempted to benefits of the increase of the online purchases due to the lockdown in response to the COVID-19 pandemic.

Attackers created a domain named ‘claires-assets.com’ as part or the Magecart attack. The domain remained inactive since April, between April 25 and 30 the attackers compromised the official Claire’s website and injected a malicious script into the claires.com, and their subsidiary icing.com, websites.

“Claire’s, a fashion retailer, closed all of its 3000 brick & mortar stores worldwide on March 20th. The next day, the domain claires-assets.com was registered by an anonymous party:” reads the report published by Sansec.

“The malware was added to the (otherwise legitimate) app.min.js file. This file is hosted on Salesforce servers, so there is no “Supply Chain Attack” involved, and attackers have actually gained write access to the server running the store,”

This malicious script waits for a customer to check out and then attempts to steal their payment information by sending it as arguments to an image URL on https://claires-assets.com/, which belongs to the attackers.

The e-skimmer was added to the submit button of the checkout form. Upon clicking the button, the full “Demandware Checkout Form” is grabbed, serialized and base64 encoded. Stolen data are sent as arguments to a temporary image URL on https://claires-assets.com/, which is the website set up by the attackers.

Sansec researchers shared their findings with Claire’s IT staff that removed the software skimmer on Saturday.

Customers who made purchases on Claire’s website between April 25th and April 30th, should contact their credit card company and monitor statements for fraudulent purchases.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Claire’s, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

2 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

13 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

20 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

1 day ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

2 days ago

This website uses cookies.