News

MageCart malware operators accidentally disclosed addresses of hacked stores

Sansec experts noticed that the dropper of an unnamed hack group that is infecting MageCart online stores with malware (web skimmers) contains a list of addresses of hacked stores.

Criminals used the dropper to deploy RAT malware on compromised sites. With the help of this malware, the criminals achieved a stable presence in the victim’s system and used it to restore access to the servers of hacked online stores, on whose pages web skimmers were embedded.

“Sansec discovered a clever remote access trojan (RAT) that has been hiding in the alleys of hacked eCommerce servers. Despite the advanced setup, perpetrators mistakenly left a list of victim stores in a deleted file, which unveils the depth of this hacking campaign. The RAT is used to gain illicit long-term access to eCommerce systems, in order to steal valuable customer data (aka Magecart)”, — experts tell.

The researchers also report that the malware was delivered using a PHP dropper as a 64-bit ELF executable file. To avoid detection and complicate analysis, the RAT masked itself as a DNS or SSH server daemon and did not stand out in the server process list.

Also, for most of the day, the malware was in sleep mode and “woke up” only once a day, at 7 am in order to connect to the C&C server and request commands.

RAT samples obtained by Sansec from several compromised servers were compiled for attacks on Ubuntu and Red Hat Linux.

However, despite the use of advanced RAT malware, the hackers, as mentioned above, made a mistake by including the list of hacked online stores in their dropper code. For example, Sansec experts examined the dropper and, in addition to the expected malicious code, found that it contains addresses of 41 hacked online stores.

The researchers believe that this was due to the fact that the dropper was written by an attacker who has little experience with PHP.

“The dropper is designed to parse many different Magento deployment setups. The PHP code seems to be written by someone unfamiliar with PHP. It uses shared memory blocks, which is rarely used in PHP but is much more common in C programs”, — told Sansec experts.

Researchers have already contacted all the affected stores from the found list and warned their owners about the compromise.

Let me remind you that recently we said that attackers hide MageCart scripts even in CSS files, moreover – as part of one of the MageCart campaigns, hackers hid malicious code behind favicon.

User Review
0 (0 votes)
Comments Rating 0 (0 reviews)
Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Recent Posts

Remove Goheruds.xyz pop-up ads (Virus Removal Guide)

Goheruds.xyz is a site that tries to force you into subscribing to its browser notifications…

20 hours ago

Remove News-kezewe.cc pop-up ads (Virus Removal Guide)

News-kezewe.cc is a site that tries to trick you into subscribing to its browser notifications…

20 hours ago

Remove Recilopang.xyz pop-up ads (Virus Removal Guide)

Recilopang.xyz is a domain that tries to force you into subscribing to its browser notifications…

21 hours ago

Remove News-guyete.cc pop-up ads (Virus Removal Guide)

News-guyete.cc is a domain that tries to trick you into clik to its browser notifications…

21 hours ago

Remove Check-tl-ver-94-2 pop-up ads (Virus Removal Guide)

Check-tl-ver-94-2.com is a site that tries to trick you into subscribing to its browser notifications…

21 hours ago

Remove News-hubuja pop-up ads (Virus Removal Guide)

News-hubuja.com is a domain that tries to force you into subscribing to its browser notifications…

21 hours ago