Thursday, April 18, 2024

Hackers Now Launching Powerful Weaponized PDF Exploit using Steganography Technique

Cyber Criminals now using new Stenography technique to distribute a powerful Obfuscated PDF exploit in order to compromise the targets and evade the detection.

Malicious hackers are always finding new techniques to exploit the vulnerabilities and compromising victims machine without more user interaction to increase the success ratio of the attack.

Steganography is the technique of hiding secret data and malicious data within an ordinary, non-secret, file or message in order to avoid detection; the secret data is then extracted at its destination.

In this case attackers using this method to hide malicious Javascript code in images that has later embedded in PDF files in order to bypass the Antivirus softwares.

An identified sample was uploaded into Virustotal on 2017-10-10, with a filename “oral-b oxyjet spec.pdf”.

A sample of this exploit was detected as “exploit CVE-2013-3346 , initially one one AV engine was detected this malware in Virus total , later few more AV engines detected it as PDF exploit.

Also Read: Creating and Analyzing a Malicious PDF File with PDF-Parser Tool

Analyzing the PDF Exploit

Researchers discovered that there are two different layer of obfuscation has been used in this PDF exploit.

The First layer using two different functions “this.getPageNumWords()” and “this.getPageNthWord()” to Extract PDF Pages Based on hidden Content.

Second layer contains “Javascript content” stored in stream-119 along with two PDF JS APIs, the this.getIcon() and the util.iconStreamFromIcon() .

Based on the API references, these two APIs, working together, are to read the stream of an image named as “icon” stored in the PDF file.

According to edgespot research, “By examining the above Javascript code, we figured out that the code’s function is to read and decode the “message” hidden in the icon’s stream. Once it read the “message” successfully , it will execute the “message” as Javascript code, via “eval(msg)”.

The icon stream named “icon”  in the object-131 could be saved as a “jpg” file and viewed in image viewer without problem.”

PDF exploit

The malicious data is hidden in the image

There is no malicious data found inside of the “icon”file since the file is heavily obfuscated.

In this case, attackers copied the open source steganography technique called “steganography.js” to successfully perform this attack.

“We believe the person behind the PDF samples made their innovation as they successfully leveraged the technique in PDF format.  We could not find any information mentioning such technique in PDF exploits before, so we believe this is the first time that the “steganography” technique is used to hide PDF exploits”., Researchers said.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read :



Website

Latest articles

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

In the wake of the recent disclosure of a critical vulnerability (CVE-2024-3400) affecting a...

Cerber Linux Ransomware Exploits Atlassian Servers to Take Full Control

Security researchers at Cado Security Labs have uncovered a new variant of the Cerber...

FGVulDet – New Vulnerability Detector to Analyze Source Code

Detecting source code vulnerabilities aims to protect software systems from attacks by identifying inherent...

North Korean Hackers Abuse DMARC To Legitimize Their Emails

DMARC is targeted by hackers as this serves to act as a preventative measure...

L00KUPRU Ransomware Attackers discovered in the wild

A new variant of the Xorist ransomware, dubbed L00KUPRU, has been discovered in the...

Oracle Releases Biggest Security Update in 2024 – 372 Vulnerabilities Are Fixed – Update Now!

Oracle has released its April 2024 Critical Patch Update (CPU), addressing 372 security vulnerabilities...

Outlook Login Panel Themed Phishing Attack Evaded All Antivirus Detections

Cybersecurity researchers have uncovered a new phishing attack that has bypassed all antivirus detections.The...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles