Thursday, March 28, 2024

Hackers Stolen Payment Data using Credit card Skimming Attack from 200 Universities Online Stores

Hackers injected malicious skimming scripts into online stores payment checkout pages to scrape the credit card information and personal details of users.

There are 201 online campus stores present in the United States and Canada are impacted by the attack. Further analysis revealed that attackers compromised PrismWeb platform that used for designing college stores.

The stolen information form checkout pages are sent to a remote server and the amount of payment stolen remain unknown. PrismRBS learned the attack on April 26, 2019.

“PrismRBS became aware that an unauthorized third-party obtained access to some of our customers’ e-commerce websites that PrismRBS hosts. We are proactively notifying potentially impacted customers to let them know about the incident.”

TrendMicro named this attack as Mirrorthief and it shares the characteristics of Magecart Skimming Attack.

Mirrorthief Attack

Attackers injected a fake Google Analytics script, but it is the skimming script that steals the payment card and personal details.

“The skimmer that the Mirrorthief group used was designed specifically for PrismWeb’s payment page. The skimmer collects data only from HTML elements with the specific IDs on PrismWeb’s payment form.”

HTML Element IDMirrorthief JSON Data SchemaInformation
_cc_numberaaCredit card number
_cc_expmonthbbCredit card expiration month
_cc_expyearccCredit card expiration year
cc_typeddCredit card type
_cc_cvneeCredit card CVN number
cc_first_nameffFirst name of cardholder
cc_last_nameggLast name of cardholder
bill_to_phonehhPhone number for billing
bill_to_countryiiBilling address (country)
bill_to_statejjBilling address (state)
bill_to_street1kkBilling address (street)
bill_to_street2llBilling address (street)
bill_to_citymmBilling address (city)
bill_to_zipnnBilling address (zip code)

The skimmer stoles the following information that includes, card number, expiry date, card type, card verification number (CVN), cardholder’s name and personal details.


Mirrorthief attack chain

Once the user enters the payment card information and personal details in the checkout page and clicks on the payment review, then the skimmer copies the data encrypted with AES encryption and Base64 encoding. Then the data will be sent to the attacker’s server by creating an HTML image element.

“When we checked Mirrorthief’s network infrastructure, we found that it did not have any overlap with any known cybercrime groups. In addition, the skimmer Mirrorthief used in the attack is very different from the others since it’s specially designed to skim PrismWeb’s payment form,” TrendMicro said.

Indicators of Compromise

30c8be0d9deb59d98f7e047579763559f2c2dd9a7b4477636afcbebaaebc7dc5
cloudmetric-analytics[.]com
hxxps://cloudmetric-analytics[.]com/ga[.]js
hxxps://cloudmetric-analytics[.]com/analytics[.]js
hxxps://cloudmetric-analytics[.]com/analytic[.]php?ccm_post=
hxxps://g-analytics[.]com/libs/analytics[.]js
hxxps://ebitbr[.]com/api[.]js

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Hundreds of E-commerce Websites Injected with Skimming Code That Steals Payment card Data

Free Android App that helps you to Detect Credit Card Skimmers at Fuel Pump

ATMJackpot – New ATM Malware Steal Your Money From ATM using ATM Jackpotting Technique

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles