Silent Skimmer: How Cybercriminals Exploit Vulnerabilities in Web Applications

In recent times, there has been a concerning wave of cyberattacks targeting web applications hosted on Internet Information Services (IIS). Cybercriminals are exploiting vulnerabilities and using sophisticated tools and techniques to infiltrate payment checkout pages and steal critical payment information. This article takes an in-depth look at the modus operandi of these attackers, the tools they use, the potential risks associated with their activities, and the importance of securing web servers that process sensitive payment information.

Vulnerabilities in Web Applications Hosted on IIS

Internet Information Services, commonly known as IIS, is a web server developed by Microsoft. It enables the hosting of web applications and provides a platform for dynamic content delivery.

Unfortunately, IIS web applications have proven to be susceptible to attacks orchestrated by these campaign operators. These cybercriminals target the inherent vulnerabilities of these applications to gain unauthorized access and compromise the security of the system.

Goal of the Attackers: Hacking Payment Checkout Pages

Payment checkout pages play a crucial role in online transactions. These pages handle sensitive payment information, including credit card details, personal identification, and billing addresses.

The primary objective of these cybercriminals is to gain access to the payment checkout page and extract critical payment information. With this data in their possession, they can carry out fraudulent activities and compromise the financial security of individuals and organizations.

Tools and Techniques Deployed by the Attackers

The attackers employ various tools and techniques to exploit web application vulnerabilities. Leveraging both open-source tools and Living Off the Land Binaries and Scripts (LOLBAS) allows them to bypass security measures and execute malicious actions undetected.

These campaign operators utilize tools developed by GitHub user ihoney. Among them are a port scanner and an implementation of CVE-2019-18935, a vulnerability that can lead to remote code execution.

Exploitation of CVE-2019-18935 and Potential Remote Code Execution

CVE-2019-18935 is a critical vulnerability that allows attackers to execute arbitrary code remotely. By leveraging this vulnerability, the campaign operators can gain remote code execution privileges, providing them with extensive control over the compromised system.

Attackers’ Arsenal: Privilege Escalations, RCE, Remote Access, Downloader/Stager, and Post-Exploitation Tools

The campaign operators utilize a variety of tools and techniques to maximize their impact. Their toolkit includes at least five Privilege Escalation exploits, one Remote Code Execution (RCE) method, Remote Access tools, a Downloader/Stager, and a Post-Exploitation tool. This comprehensive suite of tools enables them to navigate through targeted systems swiftly and discreetly.

Deploying the Payload: PowerShell Script and RAT

The payload deployed by the attackers consists of a PowerShell script and a Remote Access Tool (RAT). This RAT serves as the primary mechanism for carrying out a range of malicious activities within the compromised web server.

Upon execution, the RAT establishes a connection to a command-and-control server. This server hosts a plethora of tools, including a Fast Reverse Proxy tool, remote access scripts, webshells, Cobalt Strike beacons, and other exploits. This connection acts as a conduit for the attackers to conduct further malicious actions and exfiltrate data.

Tools Leveraged by the RAT

The Fast Reverse Proxy tool allows the attackers to conceal their activities by redirecting web traffic, making it challenging to detect their presence.

These scripts enable cybercriminals to gain control over the compromised system remotely, granting them unrestricted access to the targeted web server.

Webshells provide an interactive interface for attackers to manipulate and control the compromised server. They can execute commands, navigate the file system, and discreetly upload or download files.

Cobalt Strike beacons are multipurpose tools that offer advanced post-exploitation capabilities, including lateral movement, privilege escalation, and data exfiltration.

The attackers utilize a diverse range of exploits, targeting both known and previously unidentified vulnerabilities within the web application, enabling them to gain unauthorized access.

The “Silent Skimmer” Initiative

With the “Silent Skimmer” initiative, the attackers aim to identify and exploit vulnerable web applications globally, regardless of geographic location or industry sector. This global reach allows them to cast a wide net, maximizing their potential targets.

Targeted Servers and the Attractiveness to Attackers

Servers lacking modern security technologies, such as robust intrusion detection systems, advanced firewalls, and secure coding practices, become prime targets for these attackers.

Web servers responsible for processing sensitive payment information are particularly tempting for attackers. The adverse consequences of a successful breach in such servers pose significant financial and reputational risks for both the organization and its customers.

The rise of cyberattacks targeting web applications hosted on IIS demands heightened vigilance and robust security measures. Organizations must prioritize securing their web servers, implementing modern defense mechanisms, and adhering to best practices to mitigate the risks posed by campaigns like Silent Skimmer. Only through a multifaceted approach to cybersecurity can we protect critical payment information and maintain the trust of online consumers.

Explore more