Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Credit Card Data Smuggled Via Private Telegram Channel

Credit Card Data Smuggled Via Private Telegram Channel

Security researchers noticed that some cybercriminals attacking online stores are using private Telegram channels to steal credit card information from customers making a purchase on victim sites.

The find is the first public documentation of this trick that makes data extraction more efficient and the entire card skimming operation easier to manage.

Sending cards to Telegram chat

The new method was discovered by Affable Kraut using data from Sansec, a company specialized in fighting digital skimming. The researcher analyzed the malicious JavaScript, which includes common anti-analysis protections.

In a thread on Twitter, Kraut explains how the script works, noting that it collects data from any type of input field and sends it to a Telegram channel.

All the information is encrypted using a public key. A Telegram bot then posts the stolen data in a chat as a message.

Kraut notes that while this method is efficient for data exfiltration, it can backfire because anyone with the token for the Telegram bot can take control of the process.

JĂ©rĂ´me Segura, Director of Threat Intelligence at Malwarebytes, also analyzed this script saying that its author applied simple Base64 encoding to the bot ID, Telegram channel, and the API request. Below is an image showing how the entire process works.

The researcher says that data exfiltration begins only “only if the browser’s current URL contains a keyword indicative of a shopping site and when the user validates the purchase.” Payment details will then be sent to both the legitimate payment processor and the cybercriminals.

Also read: Data Protection Officer Duties And Responsibilities

In an analysis posted today, Segura points out that this mechanism eliminates the need for data exfiltration infrastructure, which could be blocked by security solutions or taken down by law enforcement.

Furthermore, protecting against this skimmer variant is not easy. Blocking Telegram connections is a temporary solution because attackers could pick a different legitimate service that would hide the exfiltration.

Telegram has been used in the past to exfiltrate stolen data. Last year, Juniper Networks published research about an information stealer called Masad Clipper and Stealer using the chat platform to deliver to cybercriminals sensitive data stored in the victim’s web browser (logins, addresses, credit cards).

Segura says that Malwarebytes identified a couple of online stores infected with this variant of a payment card skimmer. However, the researcher believes that these are not the only ones and that several more have been infected.

Also read: Top 10 Exceptional And Creative Website Design Guidelines

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us