May 6, 2019 By Douglas Bonderud 2 min read

Researchers detected a new Magecart attack across more than 200 online campus bookstores in the U.S. and Canada powered by the PrismWeb e-commerce platform.

Trend Micro first detected the attack on April 14 and named it Mirrorthief for its use of the Trojan.JS.MIRRORTHEIF.AA skimming script. Once injected into payment checkout pages, the script scrapes both credit card information and personal details and sends the data to a remote server.

Infection was made possible when attackers compromised the JavaScript libraries used by PrismWeb, which supports online book and merchandise stores across North America.

On April 26, PrismWeb released a statement that acknowledged the Trend Micro findings, vowed to launch a full investigation and promised to provide affected customers with “additional information and guidance,” but there’s no word on how many users or credit cards were compromised.

Magecart Uses a Custom Skimmer

Magecart has caused major problems for online retailers. As Bleeping Computer reported, malicious actors recently leveraged the web skimming script to attack popular OpenCart websites. Meanwhile, Help Net Security noted that more than 420,000 credit cards were compromised in 2018 after Magecart infected the e-commerce portals of British Airways and Ticketmaster.

Although the current campus store attack shares “some similar characteristics” of other threat actors, Trend Micro noted that the Mirrorthief group used a custom skimmer version to target PrismWeb. In addition, the encryption algorithm and JavaScript library differed from other popular groups such as Magecart Group 11 and ReactGet, suggesting a purpose-built attack rather than a reskinned version of more common vectors.

Using a forged Google Analytics script, the attackers compromised PrismWeb’s payment checkout libraries to collect data credit card numbers, expiry dates, card types, card verification numbers (CVNs) and cardholder names along with consumer addresses and phone numbers from completed payment forms. This information was then copied into JSON format, encrypted with Advanced Encryption Standard (AES) and base64 encoding and sent to a remote server via HTML image elements.

How to Curtail Campus Compromise

Attack surfaces are expanding faster than companies can keep up; targeted Magecart attacks on campus e-Commerce platforms are one example of niche vectors quickly becoming commonplace as cybercriminals gain access to more sophisticated tools.

To combat these emerging threats, security teams need the right mix of technology and talent. For example, automated and adaptive security systems can help security teams proactively identify problems, while partnerships with managed security services providers (MSSPs) can help them discover critical vulnerabilities and remediate network attacks.

 

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today