Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Skimmer Injected Into 100 Real Estate Websites via Cloud Video Platform

More than 100 real estate websites belonging to the same parent company were injected with web skimmer code via an unnamed cloud video platform.

Increasingly popular, skimmer attacks involve the use of malicious JavaScript code to steal data provided by users on the targeted website.

More than 100 real estate websites belonging to the same parent company were injected with web skimmer code via an unnamed cloud video platform.

Increasingly popular, skimmer attacks involve the use of malicious JavaScript code to steal data provided by users on the targeted website.

As part of this recent campaign, Palo Alto Networks explains, skimmer code was injected into a video so that it was automatically embedded into websites that imported the video.

The attack was possible because the abused cloud video platform allows users to add their own JavaScript customizations to players, by uploading a JavaScript file that is included in the player.

Leveraging this function, the threat actors provided a script that could be modified upstream, which allowed them to add the malicious content after the player was created.

“We infer that the attacker altered the static script at its hosted location by attaching skimmer code. Upon the next player update, the video platform re-ingested the compromised file and served it along with the impacted player,” Palo Alto Networks notes.

Highly obfuscated to hide its malicious purpose, the JavaScript code was designed to detect credit card patterns, verify the credit card numbers, and harvest the card data and send it to the attackers.

The skimmer was also designed to gather the users’ personal information, including names, phone numbers and email addresses, as well as to check the validity of the harvested data and send the information to the attackers’ command and control (C&C) server.

Advertisement. Scroll to continue reading.

“The skimmer itself is highly polymorphic, elusive and continuously evolving. When combined with cloud distribution platforms, the impact of a skimmer of this type could be very large,” Palo Alto Networks says.

Related: Hackers Inject Skimmer Into Boom! Mobile’s Website

Related: Cybercriminals Target Conference Platform With Payment Card Skimmer

Related: American Payroll Association User Data Stolen in Skimmer Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Managed security platform Deepwatch has named John DiLullo as Chief Executive Officer.

Technology company Tools for Humanity (TFH) hires Damien Kieran as CPO and Adrian Ludwig as CISO.

AI driven XDR provider Vectra AI has appointed Sailesh Munagala as Chief Financial Officer.

More People On The Move

Expert Insights