Online card-skimming activities grew sharply this summer fueled by the availability of attack kits and other factors, Malwarebytes says.

5 Min Read

The Retail and Hospitality ISAC (RH-ISAC) and the PCI Security Standards Council (PCI SSC) Thursday issued a joint bulletin warning e-commerce sites about the growing threat to payment security from online card-skimming activity.

The alert came out the same day as a report from Malwarebytes that noted a sharp increase this summer in activities by Magecart operators — an umbrella term for groups behind card-skimming attacks.

According to Malwarebytes, in July its security controls blocked some 65,000 attempts to steal payment card data via card-skimmers on compromised online stores. US-based shoppers represented 54% of those targeted in the Magecart attacks followed by shoppers in Canada (16%) and Germany (7%).

In addition to an increase in the number of compromised e-commerce sites, Malwarebytes also observed a steady increase in what it described as "spray and pray" attacks on e-commerce sites hosting code on Amazon S3 buckets.

Troy Leach, CTO at the PCI SSC, says this week's bulletin with RH-ISAC stemmed from growing concern among stakeholders over the threat. "At our most recent PCI SSC Board of Advisors meeting, retail representatives identified this as an ongoing challenge to identify and monitor," Leach says. "When we contacted the RH-ISAC and Payment Processors via FS-ISAC, they confirmed an increase in these attacks," as well he says.

Online card skimming is not new. Magecart attacks have been happening since at least 2015. NuData Security, a Mastercard company, has estimated that Magecart groups have successfully compromised over 17,000 domains so far. Others have pegged the number much higher.

Magecart victims include numerous large organizations including British Airways, which was recently fined $229 million under GDPR over the incident, as well as Ticketmaster and Newegg.

Carlos Kizzee, vice president of intelligence at the RH-ISAC, says his organization does not have any numbers yet on the financial impact these attacks are having on online merchants. But breaches like the one at British Airways and Newegg highlight just how signficant it can be. "With trillions of dollars flowing through the retail and hospitality sector every year, it comes as no surprise that financial gain is the primary motivation for the majority of threat actors targeting this sector," Kizzee says.

JavaScript Sniffers

In online card-skimming attacks, threat actors insert what's often little more than a few lines of JavaScript code directly into an e-commerce website or into a third-party application or service that a site might be using. Some examples of third-party applications and components in which attackers typically conceal their JavaScript card sniffers include advertising scripts, visitor tracking utilities, live support features, and content management tools.

Magecart actors and other card-skimming outfits use a variety of methods to try and infect a website or third-party, including exploiting vulnerable plugins, brute force login attempts, phishing, and other social engineering techniques, the PCI SSC and RH-ISAC said in their bulletin.

The sniffers are typically designed to check which Web page the user is on, and are triggered when a victim submits card information during the checkout process. Attackers use the sniffers to collected credit-card data and associated data such as the cardholder's name, billing address, phone number, and password. The stolen data is then either stored on the compromised server or sent to an attacker-controlled system, they noted.

The JavaScript sniffers can be very hard to detect and often the card-skimming activity takes place without the merchant knowing about it. The sniffers can also be very persistent: one in five Magecart-infected sites got re-infected in days, the two organizations said, quoting a third-party report.

Jerome Segura, director of threat intelligence at Malwarebytes, says multiple factors are driving the increase in online card skimming. Among them is the growing availability of skimmer kits for launching attacks, he says.

A kit called Inter for sale in underground markets has been especially popular among attack groups in recent months, he says. In a report earlier this year, Fortinet described Inter as a highly customizable, easily configurable skimmer available in underground forums for $1,300 per license.

"Most skimming attacks we see are a result of a breach of the e-commerce platform itself," Segura says. Often, these are sites that haven't been patched, or are vulnerable to brute-force attacks and other exploits. "Supply-chain attacks, where a third-party script has been compromised are more dangerous, although not as common."

The PCI Council and retail ISAC offered several best practices that online merchants can use to mitigate their exposure to the threat. To detect card-sniffers for instance, organizations should consider using file-integrity monitoring or change-detection tools, perform internal and external vulnerability scans, and should conduct periodic penetration tests.

To prevent infection, organizations should patch security vulnerabilities, implement updated malware detection tools, limit access to critical data, and use strong authentication for accessing system key components, they said.

"We want to note that a great amount of our emphasis is on the risks presented from beyond known third-party integrations," RH-ISAC's Kizzee says.

These may be an extension of third-party integrations that are generally not known by the companies that own and maintain the e-commerce websites. "They are thus a source of risk that companies are neither aware of, nor actively managing, in their risk management activities," Kizzee says.

Related Content:

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights