Friday, March 29, 2024

Hackers Now Launching Powerful Weaponized PDF Exploit using Steganography Technique

Cyber Criminals now using new Stenography technique to distribute a powerful Obfuscated PDF exploit in order to compromise the targets and evade the detection.

Malicious hackers are always finding new techniques to exploit the vulnerabilities and compromising victims machine without more user interaction to increase the success ratio of the attack.

Steganography is the technique of hiding secret data and malicious data within an ordinary, non-secret, file or message in order to avoid detection; the secret data is then extracted at its destination.

In this case attackers using this method to hide malicious Javascript code in images that has later embedded in PDF files in order to bypass the Antivirus softwares.

An identified sample was uploaded into Virustotal on 2017-10-10, with a filename “oral-b oxyjet spec.pdf”.

A sample of this exploit was detected as “exploit CVE-2013-3346 , initially one one AV engine was detected this malware in Virus total , later few more AV engines detected it as PDF exploit.

Also Read: Creating and Analyzing a Malicious PDF File with PDF-Parser Tool

Analyzing the PDF Exploit

Researchers discovered that there are two different layer of obfuscation has been used in this PDF exploit.

The First layer using two different functions “this.getPageNumWords()” and “this.getPageNthWord()” to Extract PDF Pages Based on hidden Content.

Second layer contains “Javascript content” stored in stream-119 along with two PDF JS APIs, the this.getIcon() and the util.iconStreamFromIcon() .

Based on the API references, these two APIs, working together, are to read the stream of an image named as “icon” stored in the PDF file.

According to edgespot research, “By examining the above Javascript code, we figured out that the code’s function is to read and decode the “message” hidden in the icon’s stream. Once it read the “message” successfully , it will execute the “message” as Javascript code, via “eval(msg)”.

The icon stream named “icon”  in the object-131 could be saved as a “jpg” file and viewed in image viewer without problem.”

PDF exploit

The malicious data is hidden in the image

There is no malicious data found inside of the “icon”file since the file is heavily obfuscated.

In this case, attackers copied the open source steganography technique called “steganography.js” to successfully perform this attack.

“We believe the person behind the PDF samples made their innovation as they successfully leveraged the technique in PDF format.  We could not find any information mentioning such technique in PDF exploits before, so we believe this is the first time that the “steganography” technique is used to hide PDF exploits”., Researchers said.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read :



Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles