This article is more than 1 year old

Shopped recently in a small online store? Check this list to see if it was one of 570 websites infected with card-skimming Magecart

Jeepers, Keeper

The payment-card-skimming Magecart malware has turned up on yet more websites, this time 570 spanning 55 countries, it emerged this week.

The team at security biz Gemini Advisory said a long-running criminal gang dubbed Keeper compromised hundreds of online shopping sites over the past three years to install the software nasty.

We're told 85 per cent were infected after the hackers exploited known flaws in the open-source Magento content management system (CMS) popular among e-commerce businesses and used by the sites. WordPress and Shopify were also exploited in some cases, though they were a distant second and third to Magento, each comprising only about five per cent. Magecart hides JavaScript on the web stores' payment pages so that as victims type their bank card details and other personal information into forms when buying stuff, the data is siphoned off to fraudsters to use.

Keeper, a reference to its repeated usage of fileskeeper[.]org as a base of operations, is one of a number of crooked crews to have adopted Magecart as their preferred method of harvesting private card data. Typically, the card-skimming code is just plonked onto an infected site's webpages as-is and left to collect data as it's entered. However, Gemini Advisory said it has seen the malware's JavaScript embedded within company logos and other image files on a page using steganography, and extracted when needed, to evade easy detection.

In many cases, the sites belong to small retailers who have little to no dedicated IT security personnel, and thus are unlikely to keep up with patching security holes in their CMS installations. This leaves the sites easy prey for card-swiping outfits like the Keeper crew.

thief

Magecart malware merrily sipped card details, evaded security scans on UK e-tailer Páramo for almost 8 months

READ MORE

Companies that want to check if they are among the victims can download the list of infected domains here [PDF]. Also if you fear you've shopped at an infected site, and handed over your card details to crooks, check the list, too.

America was home to more than a quarter of the infected sites, followed by the UK, and the Netherlands. A number of infections were also spotted on sites based in France, India, and Brazil.

"In mid-2020, Magecart attacks have become a daily occurrence for small to medium-sized e-commerce businesses in the United States as well as the rest of the world," said the Gemini Advisory team on Tuesday. "Operating on an outdated CMS, utilizing unpatched add-ons, or having administrators’ credentials compromised through sequel injections leaves e-commerce merchants vulnerable to a variety of different attack vectors."

Gemini Advisory reckons the 570 sites were able to feed the attackers roughly 184,000 cards from July 2018 to April 2019. Extrapolating that over the three-year run of the operation, the estimated total haul of card details would fetch about $7m on the dark web.

Ironically, the operation was uncovered because the Keeper gang forgot to properly secure its own infrastructure. On April 24, 2019, the researchers were able to get into a poorly configured control panel the crims used to manage their infected sites. Using that panel, Gemini Advisory's team found the aforementioned cache of skimmed credit-card info.

The panel was hosted on a single server that housed the Keeper crew's entire Magecart operation, we're told: it hosted some 137 domains – 64 dedicated to injecting malicious code into sites, and another 73 tasked with handling exfiltration of netizens' card data – including the aforementioned dot-org.

Right now, the injection-and-collection server remains active, though a Gemini Advisory spokesperson told The Register it has alerted law enforcement. ®

More about

TIP US OFF

Send us news


Other stories you might like