Friday, April 26, 2024

Visa Warns of JavaScript Skimmer Baka that Steals Payment Card Data

Visa warns of a new e-commerce skimmer dubbed Baka that loads malware dynamically to avoid static malware scanners and unique encryption to obfuscate the malicious code for every client.

Visa Payment Fraud Disruption (PFD) observed this skimmer across several merchant websites across multiple global regions.

Baka JavaScript Skimmer

PFD observed that seven C2 servers hosting the Baka skimming kit, the skimmer includes features that are common for an e-commerce skimmer such as data exfiltration from the target fields.

Based on its advanced design Baka believed to be created by a skilled developer, the most compelling features of the skimmer is it’s unique loader and obfuscation method.

The skimmer variant is designed to remove itself from memory when it detects any possibility of dynamic analysis with developer tools, this method is to avoid detection and analysis.

The Baka loader script works dynamically by adding a script tag to the current page that loads the remote JavaScript file.

When the user reaches the checkout page the loader executes the malicious skimming code, then it decrypts the skimming code and executes it in memory. The skimming code executes dynamically so it never present on the merchant’s server or saved to the customer’s computer.

Once the skimmer gets executed it captures the data from the checkout form, it keeps on scanning the fields for every 100 milliseconds. If it fetches the data then it sets a flag called ‘this.load’ indicating the skimmer successfully exfiltrated data.

The last process of the skimmer is cleaning up if the data is exfiltrated successfully it removes the entire skimming code from memory to avoid detection.

Visa asks merchants to regularly scan and test eCommerce sites for vulnerabilities or malware, ensure shopping carts, other services, and all software are upgraded or patched.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates

Also Read:

Lazarus APT Hackers Attack Japanese Organization Using Remote SMB Tool “SMBMAP” After Network Intrusion

PoetRAT – New Python RAT Attacking Government and Energy Sector Via Weaponized Word Documents

Website

Latest articles

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for...

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers,...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles