Magecart Hackers Infect 17,000 Domains via Insecure S3 Buckets

The Magecart hackers have managed to infect over 17,000 domains by targeting improperly secured Amazon S3 buckets, RiskIQ reports. 

The hackers came under the spotlight last year, after a series of high-profile attacks against websites including Ticketmaster, British Airways, and Newegg. The most recent of their attacks were hitting campus e-commerce sites and Picreel and Alpaca Forms.

Starting in early April, the hackers adopted a new shotgun approach where they would actively scan for misconfigured Amazon S3 buckets that would allow anyone with an Amazon Web Services account to read or write content to them.

The actors would then check if the misconfigured buckets had any JavaScript files (ending in .js) and then download these files, append their skimming code to the bottom, and overwrite the original script on the bucket, RiskIQ reveals

The group has apparently managed to compromise a large number of improperly secured S3 buckets, thus having their web skimmer implanted on well over 17,000 domains, including websites in the top 2,000 of Alexa rankings.

While the number of compromised websites is quite large, the adopted approach also meant that many of the infected scripts would never load on payment pages, meaning that the actors can’t get any credit card data. 

“However, the ease of compromise that comes from finding public S3 buckets means that even if only a fraction of their skimmer injections returns payment data, it will be worth it; they will have a substantial return on investment,” RiskIQ notes. 

The attack also illustrates how easy it is to compromise a large number of websites with scripts stored in misconfigured S3 buckets. 

To protect customers’ data, Amazon currently makes all buckets private and protected by default, delivers warnings directly to the S3 console, and offers account-level blocking. Thus, those who modify the default behavior of a bucket and provide public access should set up proper access control to ensure that their data remains secure. 

Related: British Airways Faces $230 Million Fine for 2018 Breach

Related: Magecart Skimmer Poses as Payment Service Provider

view counter

Original author: Ionut Arghire