Saturday, April 27, 2024

Threat Actors Abusing 404 Pages to Hide Credit Card Stealing Malware

A new web skimming campaign has been discovered, which targets multiple organizations in the food and retail industries. This campaign was unique as it included three advanced concealment techniques.

One involved using the 404 error page to hide malicious code, making it difficult to mitigate and detect, whereas the other two were obfuscation techniques. 

A web Skimming attack is when threat actors insert malicious codes into the website to extract data from an HTML form when the victims fill it. It is one of the sophisticated techniques threat actors use for various data extraction attacks.

Document
FREE Demo

Deploy Advanced AI-Powered Email Security Solution

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

A new campaign with 3 variations

The new campaign targeted multiple Magento and WooCommerce websites and consisted of three main parts: loader, malicious attack code, and data exfiltration. However, according to the reports shared with Cyber Security News, this campaign directly exploited multiple victim websites. 

The Loader is a JavaScript code snippet used for loading the complete malicious code of the attack. The malicious attack code is the primary JavaScript code used for executing the attack and other purposes, including detecting sensitive inputs, reading the data, disrupting the checkout process, and injecting fake forms. Data exfiltration is the method used for sending stolen data to the command and control (C2) server.

Magecart attack infrastructure
Magecart attack infrastructure (Source: Akamai)

However, there were 3 variations discovered in this campaign. These variations were improvements developed by the attacker within a short period of time to prevent detection and mitigation.

Two variations were similar, but the third one was unique as the attackers used the website’s default 404 error page to hide their malicious code.

Fake form hidden while the user is prompted to re-enter their information
Fake form is hidden while the user is prompted to re-enter their information (Source: Akamai)

Using the website’s default 404 error page is unique and can result in improved hiding and evasion. Though the loaders on the affected websites were removed, the malicious comments on the website’s default 404 page still remain. This can potentially allow the skimmer to reactivate the attack. 

A complete report has been published by Akamai, which provides detailed information about the campaign, variations, and other information. 

Indicators of Compromise

  • Pmdresearch[.]com
  • secures-tool[.]com
  • adsometric[.]com
  • cngresearch[.]com

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.

Website

Latest articles

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication.To...

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for...

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers,...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...
Eswar
Eswar
Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles