Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Card Data-Scraping Magecart Code Found on Newegg

North American tech-focused e-retailer Newegg appears to be the latest e-commerce website to have been found infected with the Magecart credit card data-scraping code.

North American tech-focused e-retailer Newegg appears to be the latest e-commerce website to have been found infected with the Magecart credit card data-scraping code.

Magecart attacks aren’t new, and RiskIQ has been tracking them since 2015, but a flurry of recent incidents has revealed a widespread infection campaign that potentially impacted hundreds of e-commerce websites.  

Following the discovery of the malicious code on Ticketmaster UK in June 2018, recent reports revealed the compromise of British Airways and the presence of the information-stealing code in Feedify, a customer engagement service that serves over 4,000 customers worldwide.

Now, RiskIQ and Volexity reveal that Newegg also fell victim to the Magecart actors. The compromise, however, appears to have preceded the British Airways attack: it started on August 14, one week before the attack on the airline’s website.

The malicious code, Volexity explains, was injected into a page on secure.newegg.com, which is presented during the checkout process at Newegg and would appear once, when moving to the Billing Information page during checking out.

“The skimmer was put on the payment processing page itself, not in a script, so it would not show unless the payment page was hit. Hitting that page means a customer went through the first two steps—they would not be able to hit the checkout page without putting anything in a cart and entered a validated address,” RiskIQ says.

The page would collect form data and send it to the attackers over SSL/TLS via the domain neweggstats.com. The domain, the Volexity and RiskIQ security researchers discovered, was registered on August 13, just one day before the attack started, and used a SSL certificate issued by Comodo.

The JavaScript code used in this attack, which stayed on Newegg for over a month, was very similar to that used in the British Airways incident. It was tailored for the Newegg website, packed nearly identical functionality, but contained only 8 lines of code.

Advertisement. Scroll to continue reading.

The skimmer, RiskIQ’s security researchers reveal, was designed to target both desktop and mobile customers, the same as the code used in the British Airways hack did.

“A key date in the Magecart attacks against Newegg come from the registration data of the neweggstats.com domain. The domain was registered on August 13, 2018 at approximately 16:36 UTC via Namecheap. This indicates the attackers had likely already compromised the Newegg website and were preparing to launch attacks,” Volexity notes.

The malicious domain, RiskIQ reveals, initially pointed to a standard parking host, but the actors changed it to 217.23.4.11 a day later. The IP address is associated with a Magecart drop server that receives skimmed credit card information.

“The attack on Newegg shows that while third parties have been a problem for websites—as in the case of the Ticketmaster breach—self-hosted scripts help attackers move and evolve, in this case changing the actual payment processing pages to place their skimmer,” RiskIQ concludes.

Contacted by SecurityWeek, Comodo confirmed that it issued the certificate for neweggstats.com on August 13, and also revealed that it had already revoked it. The company said it followed all industry standards and Baseline Requirements from the CA/Browser Forum when issuing the certificate.

SecurityWeek has contacted Newegg for a comment on the incident and will update the article as soon as a reply arrives.

Related: MageCart Attackers Compromise Cloud Service Firm Feedify

Related: British Airways, Another Victim of Ongoing Magecart Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.