Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

New York Manufacturing Firm Discloses Data Breach

New York City-based manufacturing company OXO International says that hackers attempted to steal customer payment card data several times over the past couple of years.

New York City-based manufacturing company OXO International says that hackers attempted to steal customer payment card data several times over the past couple of years.

OXO is a manufacturer of kitchen utensils, office supplies, and housewares that offers over 1,000 products covering various areas of the home and office. The company has websites for the United States, the United Kingdom, Germany, and Japan.

In a letter to customers (PDF), which was also sent to the California Attorney General’s Office, the company revealed that unknown attackers compromised its U.S. website and that they likely managed to steal information users entered on the site.

The company says it learned of the compromise on December 17, 2018, but said customer information might have been stolen during various periods of time in 2017 and 2018.

“We currently believe that information entered in the customer order form between June 9, 2017 – November 28, 2017, June 8, 2018 – June 9, 2018, July 20, 2018 – October 16, 2018 may have been compromised,” the company said.

“While we believe the attempt to compromise your payment information may have been ineffective, we are notifying you out of an abundance of caution,” OXO also notes.

The manufacturing company revealed that stolen information might include users’ names and billing addresses, as well as their payment card information. The company advises impacted users to contact nationwide credit reporting agencies and even place a fraud alert in their files, for additional protection.

OXO did not provide specific details on the number of impacted users or on how the compromise happened, but it did say that the attackers used “unauthorized code” to steal customer information.

Advertisement. Scroll to continue reading.

“When OXO obtained additional evidence, it retained forensic investigators to identify past website vulnerabilities. OXO has investigated the nature of the malicious code, removed the unauthorized code, conducted systems scans and reissued access credentials,” the company says.

Such code was previously observed in attacks performed by the “MageCart hackers,” who installed credit card skimmers on compromised e-commerce sites to capture and exfiltrate any information users would enter there.

Recently, Memphis-based Titan Manufacturing and Distributing also revealed that malicious code was installed on its compromised system to gather and steal customer information, including payment card details.

Web-skimming, however, isn’t unique to the MageCart hackers, and other miscreants too abuse such malicious code to harvest payment card information, either by compromising legitimate e-commerce websites or by setting up fake sites that mimic those of famous brands.

Related: Hackers Steal Customer Data From Manufacturing Company

Related: Seven Hacking Groups Operate Under “Magecart” Umbrella, Analysis Shows

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.