Visa Warns About a New Sophisticated Credit Card Skimmer Called Baka

Baka Credit card skimmers
Baka Credit card skimmers

Visa has passed an advisory warning about Baka, a new e-commerce skimmer. The malicious skimming code of Baka was found by Visa researchers at Payment Fraud Disruption (PFD) initiative and says it’s sophisticated enough to obfuscate its code using novel methods and remove itself after stealing the sensitive data. Visa has also given a list of measures to safeguard partners and merchant stores.

Visa Warns About a New Skimmer Called Baka

Credit card skimming has been a popular technique to steal card details. Categorized as Magecart groups, fraudsters exploit any vulnerability in an e-commerce website to inject their malicious code into it. After which, a general page-load will either transport the buyer to a phishing page or a payment page with manipulated fields to capture any details lodged in.

And now, Visa, the payment giant has issued a warning to all of its financial partners and e-commerce site owners about a new threat actor called Baka, which is using new ways to hide from detection and stealing data. Visa researchers found this malware while checking a C2 server which previously hosted ImageID web skimming kit.

It uses unique obfuscation called XOR cypher to get away with regular malware scans and stores its payload in the memory to remain stealthy. Researchers say the Baka maker has made it hard to get a snippet of it, since the malware removes itself after exfiltrating the data from the payment page. Thus, they’re able to pull out this from few e-commerce sites like jquery-cycle[.]com, b-metric[.]com, apienclave[.]com, quicdn[.]com, apisquere[.]com, ordercheck[.]online, and pridecdn[.]com domains – only while it’s loading.

It follows a unique obfuscation method and loader to import its skimming code and install within the site. And when it realizes a change in Dynamic analysis of Developer tools or done exfiltrating, it deletes itself. Visa says the “the skimming payload decrypts to JavaScript written to resemble code that would be used to render pages dynamically. And the same encryption method as seen with the loader is used for the payload.”

Visa has given a What to do if compromised guidelines and Best practice safeguarding e-commerce sites for all its member institutions and e-commerce sites out there. Doing regular scans and updating the tools of your e-commerce site is the best and simple way to thwart any hijackings.

Other Trending News:-  News

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post
Instagram Stories

Facebook Users can now Watch Instagram Stories Directly

Next Post
Malicious Excel Sheets Compiled Using .NET Spread to Install Malware

Malicious Excel Sheets Compiled Using .NET Spread to Install Malware

Related Posts