October 3, 2012 By Amit Klein 2 min read

We have discovered a new Man-in-the-Browser (MitB) scam that does not target specific websites, but instead collects data submitted to all websites without the need for post-processing. This development, which we are calling Universal Man in the Browser (uMitB), is significant.

First, let’s review how uMitB is different from traditional MitB configurations. Standard MitB attacks typically collect data (login credentials, credit card numbers, etc.) entered by the victim in a specific website. Additionally, MitB malware may collect all data the victim enters into websites, but it requires post-processing by the fraudster to parse the logs and extract the valuable data. Parsers are easily available for purchase in underground markets, while some criminals simply sell off the logs in bulk.

In comparison, uMitB does not target a specific website. Instead, it collects data entered in the browser at all websites and uses “generic,” real-time logic on the form submissions to perform the equivalent of post-processing. This attack can target victims of new infections as well as machines that were previously infected by updating the existing malware with a new configuration. The data stolen by uMitB malware is stored in a portal, where it is organized and sold. Here is a marketing video that demonstrates two uMitB attacks. (Please note that there is no sound.)

Universal Man in the Browser malware’s ability to steal sensitive data without targeting a specific website and perform real-time post-processing removes much of the friction associated with traditional MitB attacks. For example, it could be used to automate card fraud by integrating with and feeding freshly stolen information to card-selling websites. The impact of uMitB could be significant, since information stolen in real time is typically much more valuable than “stale” information — plus, it eliminates the complexities associated with current post-processing approaches.

As always, the best protection against financial fraud attacks that use uMitB, MitB, Man-in-the-Middle (MitM), etc., is to secure the endpoint against the root cause of these problems: malware.

More from Malware

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today