'Pipka' JavaScript skimmer has infected at least 16 e-commerce websites so far, according to Visa's Payment Fraud Disruption Group.

4 Min Read

Security researchers at Visa have spotted a unique JavaScript payment card-skimmer that tries to evade detection by removing itself from the HTML code of a compromised website after it successfully executes.

In a security alert, Visa's Payment Fraud Disruption (PFD) group described the self-cleaning mechanism as something they have not previously encountered in the wild with JavaScript skimmers, although it is common with desktop malware. "[It] marks a significant development in JavaScript skimming," Visa warned.

Visa's researchers discovered Pipka — as they are calling the malware — on a North American e-commerce site that had been previously infected with Inter, another JavaScript malware for skimming payment-card data from merchant sites. Since that initial discovery, Visa has identified at least 16 other e-commerce sites that Pipka has infected.

Visa's alert did not disclose whether the operators of Pipka had actually managed to steal payment card data from these sites, and if they had, what the scope of the theft might have been. "PFD assesses that Pipka will continue to be used by threat actors to compromise eCommerce merchant websites and harvest payment account data," the alert said.

Sam Cleveland, senior analyst at Visa's PFD team, says Visa presently is unable to provide any information on payment card fraud or theft related to Pipka. "Visa does not have this information to share due to this being an ongoing investigation," Cleveland says.

JavaScript skimmers like Pipka are designed to do what credit-card skimmers do in the physical word, which is to steal card data that can be used to make fraudulent purchases. Often, threat actors have sneaked these skimmers on e-commerce sites via third-party components that these sites use for things like online shopping carts, customer-support, and visitor tracking.

Threat actors belonging to the cybercrime syndicate Magecart in particular have stolen data on tens of millions of debit and credit cards by placing such skimmers — including Inter — on thousands of high-traffic ecommerce sites worldwide over the past few years.

Just like Inter and other electronic card skimmers, Pipka is designed to let attackers extract the cardholder name, payment card account number, expiration date, CVV, and other data from the checkout pages of e-commerce sites. Visa's alert noted that threat actors are injecting Pipka directly into different locations on e-commerce websites.

But Cleveland declined to provide any more information on how attackers might be doing that, once again citing the ongoing nature of the malware investigation. He describes Pipka's victims so far as being a mix of small- and medium-sized e-commerce merchants.

A Configurable Threat

According to Visa, attackers can configure Pipka so it captures data from specific fields that individuals use to enter payment card details when making a purchase on an e-commerce site. The malware is designed so it can recognize and collect data even from e-commerce sites that use one page to collect billing data, and a separate page to collect payment card data.

Harvested data is Base64 encoded (turning binary data into text) and encrypted using ROT13, a cipher that substitutes each letter of the alphabet with the 13th letter after it. The encoded, encrypted data is then stored in either a key or a cookie for later exfiltration to a remote command and control server, Visa said.

Pipka's anti-analysis mechanism kicks in immediately after the skimmer executes after the initial script loads. Because the self-cleaning happens so quickly, it is difficult for security analysts and website administrators to spot the code on a compromised page.

The anti-analysis feature is not the only aspect about Pipka that is unique. The manner in which the malware transmits stolen data to the command and control server is also different from other electronic skimmers. Similarly, while attackers have sometimes implemented ROT13 on the server that stores skimmed data, Pipka is the first skimmer where the cipher has been implemented in the malware itself, Visa said.

Visa's PFD listed several measures e-commerce sites can take to mitigate their exposure to Pipka and similar threats.

Among them was the need for organizations to implement recurring checks for communications with potential C2 servers and keeping an eye on the code in third-party components. Visa also recommended that site administrators keeping their shopping cart and related payment software properly updated and patched and to deploy a Web application firewall to block malware and malicious requests from the website.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Account Fraud Harder to Detect as Criminals Move from Bots to 'Sweat Shops'."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights