Wednesday, May 1, 2024

Microsoft Warned That Hackers Are Using More Advanced Techniques to Steal Credit Card Data

It has been observed by researchers from Microsoft that credit card skimmers are on the rise, in which threat actors are employing more sophisticated methods in order to hide their malicious code that steals information from consumers.

In order to avoid detection, threat actors hide their code snippets in image files, inject them into web applications that are popular, and disguise them as white-hat sites.

Due to this, threat detection products lose their effectiveness and make it harder to detect threats. As a result, this situation compromises the users’ security and privacy.

How does Web Skimming Work?

An important purpose of web skimming campaigns is to capture and exfiltrate, during the checkout process, customers’ payment information, such as their credit card number.

For this purpose, attackers typically attack e-commerce platforms and Content Management Systems (CMSs) using vulnerabilities to gain access to specific pages on which they want to insert the script for skimming.

Another method that is often used to attack supply chains is the use of web-based attacks. The attackers resort to this method by exploiting the vulnerabilities in third-party plugins, third-party themes, or compromising ad networks to serve malicious ads.

This increased frequency of attacks was the reason that the PCI SSC issued a bulletin, warning users of the threat and urging them to take action.

Sneaky and Sophisticated Skimmers

An upswing in the use of three traditional hiding methods was observed by security analysts as part of the analysis and here they are:-

  • Injecting the scripts into images
  • String concatenation
  • Script spoofing

In the first scenario, as false favicon files, the malicious image files are injected into the target server. The contents of these files include a PHP script which is accompanied by a Javascript that is encoded in base64.

After identifying the checkout page, the script runs a check to exclude the administrator user from viewing the page and then serves a fake form to visitors that are not affiliated with the site.

As part of the attack, the attackers use string concatenation obfuscation to load the scanner using an implant on the target website that loads the scanner from a domain under their control.

In the case of the skimmer itself, the obfuscation is unnecessary, since it is not hosted on the targeted platform but is instead base64 encoded and concatenated from several strings.

One more trend that is showing up across virtually every website is the use of script spoofing, where scammers manufacture fake Google Analytics or Meta Pixel tracking pages to make skimmers appear legitimate.

For now, the only way the customers can minimize the damage caused by skimmers is to use one-time private cards, set strict payment limits, or use electronic payment methods, rather than using paper checks.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Google Guide! How to Detect Browser Data Theft Using Windows Event Logs

In the ever-evolving cybersecurity landscape, Google is continually striving to protect user data from...

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as...

Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy

Kubernetes (K8s) is an open-source container orchestration platform designed to automate application container deployment,...

How to Utilize Azure Logs to Identify Threats: Insights From Microsoft

Microsoft's Azure platform is a highly acclaimed and widely recognized solution that organizations worldwide...

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant...

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell,...

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority.We leverage our...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles