By Bill Toulas on Thursday, 03 October 2024
Category: Security

Over 4,000 Adobe Commerce, Magento shops hacked in CosmicSting attacks

Adobe Commerce and Magento online stores are being targeted in "CosmicSting" attacks at an alarming rate, with threat actors hacking approximately 5% of all stores.

The CosmicSting vulnerability (CVE-2024-34102) is a critical severity information disclosure flaw; when chained with CVE-2024-2961, a security issue in glibc's iconv function, an attacker can achieve remote code execution on the target server.

The critical flaw impacts the following products: 


Website security company Sansec has been tracking the attacks since June 2024 and observed 4,275 stores breached in CosmicSting attacks, high-profile victims including Whirlpool, Ray-Ban, National Geographic, Segway, and Cisco reported last month.

Sansec says that multiple threat actors are now conducting attacks as patching speed is not matching the critical nature of the situation.

"Sansec projects that more stores will get hacked in the coming months, as 75% of the Adobe Commerce & Magento install base hadn't patched when the automated scanning for secret encryption keys started," warns Sansec.

Worst attack wave in years

As Sansec had predicted, when CosmicSting was disclosed with little technical details and an urgent notice to apply the security updates, it announced one of the worst threats to the e-commerce ecosystem.

The researchers are now tracking seven different threat groups that employ CosmicSting to compromise unpatched sites, named "Bobry," "Polyovki," "Surki," "Burunduki," "Ondatry," "Khomyaki," and "Belki." These groups are considered financially motivated opportunists, breaching the sites to steal credit card and customer information.

Ondatry was using the "TrojanOrder" flaw in 2022 but has now moved to CosmicSting, which goes to show how some threat actors specialize in the space and continually look for opportunities in easily exploitable critical vulnerabilities.

The threat actors are leveraging CosmicSting to steal Magento cryptographic keys, inject payment skimmers to steal cards from order checkout webpages, and even fight each other for control over vulnerable stores.

The malicious scripts are injected into compromised sites from domains that are named to appear as well-known JavaScript libraries or analytics packages. For example, the Burunduki hackers utilize the domain 'jgueurystatic[.]xyz' to appear to be jQuery.

The Polyovki threat actors use 'cdnstatics[.]net' to appear as if the scripts are for website analytics, as shown in the compromise of Ray-Ban's online store.

When the the lib.js script deobfuscated, you can see below that the script attempts to steal customers' credit card numbers, names, expiration dates, security codes, and customer information.

Sansec disclosed that it has warned many of the sites, including Ray-Ban, Whirlpool, National Geographic, and Segway, about these attacks multiple times but has not heard back from any of them. Emails have also been sent to the impacted brands yesterday, but no response received yet.

Sansec founder Willem de Groot says that Segway and Whirlpool appear to be fixed and could not find the malicious code on Ray-Ban's site, indicating it may be fixed as well. 

Website administrators are strongly advised to move to the following versions (or later) as soon as possible:


More details are available on Adobe's advisory.

Sansec has provided a tool to check if their site is vulnerable and an "emergency hotfix" has been released to block most CosmicSting attacks.

Related Posts

Leave Comments