Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Magecart Group Hits 570 Websites in Three Years

Over the past three years, one of the groups operating under the Magecart umbrella has targeted over 570 e-commerce websites and likely made more than $7 million, threat intelligence company Gemini Advisory reports.

Over the past three years, one of the groups operating under the Magecart umbrella has targeted over 570 e-commerce websites and likely made more than $7 million, threat intelligence company Gemini Advisory reports.

Referred to as Keeper, the group operates 64 attacker and 73 exfiltration domains and has hit targets in 55 countries since April 1, 2017. All domains use the same dedicated server and have identical login panels.

The adversary mainly targeted sites using the Magento CMS (85% of victims), with the largest percentage (28%) of the compromised e-commerce sites located in the United States, with the United Kingdom and the Netherlands rounding up top three.

Keeper was observed updating its techniques to increase chances of success, such as employing obfuscation and updating the code in their malicious scripts, but repeatedly leveraged the domain fileskeeper[.]org for injecting a web skimmer and receiving stolen data.

The group disguised malicious domains as legitimate services, and even attempted to mimic legitimate sites through the use of a different top-level domain or by slightly changing the domain name. They also attempted to imitate payment gateways and website plugins.

Gemini managed to gain access to a Keeper control panel, where details on 184,000 cards apparently compromised between July 2018 and April 2019 were stored. Based on the period of activity, the security researchers estimated that the group was likely able to collect approximately 700,000 compromised cards.

“Given the current dark web median price of $10 per compromised Card Not Present (CNP) card, this group has likely generated upwards of $7 million USD from stealing and selling compromised payment cards in its full lifespan,” Gemini explains.

Keeper mainly targeted small to medium-sized merchants across a variety of countries. Some of the most popular sites, which engaged in selling jewelry, electronics, clothing, liquor, and custom promotional products, had more than 500,000 or over one million visitors each month.

Advertisement. Scroll to continue reading.

“The Keeper Magecart group has been active for three years, over which time it has continually improved its technical sophistication and the scale of its operations. Based on this pattern of successful Magecart attacks, Gemini assesses with high confidence that Keeper is likely to continue launching increasingly sophisticated attacks against online merchants across the world,” Gemini notes.

Related: Magecart Attacks on Claire’s and Other U.S. Stores Linked to North Korea

Related: Magecart Hackers Continue Improving Skimmers

Related: Magecart Attack on eCommerce Platform Hits Thousands of Online Shops

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.