Thursday, March 28, 2024

Hackers Using Formjacking Technique to Steal Credit Card Details from Payment Forms

A new Formjacking attack campaign targets leading shopping sites and steals customers payment cards and other information from checkout pages of e-commerce sites.

Attackers inject malicious Javascript with formjacking script and those scripts steal payment information entered by users on the checkout pages and send to a typo-squatted Google analytics domain.

Security researchers from Symantec identified 30 such popular websites from different countries affected with the campaign that includes fashion stores, educational websites, websites selling sports gear etc.

Also, the inject the scripts contains codes to check for the presence of debugging tools to prevent the security researchers in analyzing the scripts.

Formjacking

The malicious scripts use to extract the URL’s loaded in the browser and determines the page visitor is in and applies a hook on the browser and collects all the information the user entered and sends to the server controlled by attackers.

“We have seen a major uptick in formjacking attacks against high-profile websites across the globe. The locally popular websites in U.S., Japan, Germany, and Australia, among other countries are injected with formjacking scripts.”

The campaign appears to be active up to at least November 25, 2018, now Symantec notifying the issues to vendors and working in resolving the same.

As a user it is not possible to identify that you are a victim of formjacking, researchers website owners monitoring of all activity on a system and block all the suspicious actions.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Top 10 Best Ways To Secure Your Computer from Cyber Attacks

Most Difficult Security Challenges for CxO (Chief x Officers) During the Cyber Attack

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles