Thursday, March 28, 2024

FIN6 Hacker Group Inject Skimmers into Thousand of E-commerce Sites to Steal Credit Card Data

FIN6 hacking group active since 2015, PoS systems are their primary targets. The hacking group is financially motivated and employs several attack vectors to steal payment card data.

Researchers observed a new FIN6 hacking group campaign attacking the E-commerce websites hosted on cloud platforms through service provider “Volusion.”

Credit Card Skimmers – FIN6 Hacking Group

The credit card skimming attack also known as Magecart or E-Skimming, attackers use to inject malicious javascript in checkout pages of the E-commerce websites.

Once the customer submits their personal and financial data, the malicious script exfiltrates the data associated to the attacker’s server.

FIN6 Hacking Group
E-Commerce Injection Platform Credits: Trend Micro

“Based on the Trend Micro report, more than 3,126 online shops were affected by the current wave of the attack. The attackers seemed more experienced they did not simply add their malicious code at the top or end of a script; instead, they carefully integrated the code into the original script to be part of the execution flow of the program.”

They kept the code as simple as possible to stay hidden under big libraries. The code was injected into Volusion’s e-commerce platform client websites.

FIN6 Hacking Group
Inserted into Library Credits: Trend Micro

The malicious scripts were injected into a navigation menu, checkout page and the codes were integrated with jQueryUI to stick with the original process flow.

Attackers loaded the malicious scripts from Google storage services, once the customer enters the personal, Financial details and submitted the form, then the skimmer gets executed.

The skimmer copies all the data such as the victim’s name, address, phone number, email address, and credit card details (the number, cardholder name, expiration month, expiration year, and CVV number). All the data are exfiltrated and sent to the attacker’s server.

“The attackers used the domain “volusion-cdn[.]com” for their exfiltration server, a similar name to Volusion’s legitimate server.” Based on the modus operandi researchers believe the attackers are from Magecart Group 6, also known as the threat actor FIN6.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles