Stegomalware Surge: malware in files, videos and images

A rapid increase in the number of Stegomalware cases using the of sealing as realized by the cybersecurity experts at Cyble Research Labs.

stegomalware

Steganography is primarily a method that involves hiding data within a normal or file in a specific way. The file type it uses is:

  • Text
  • Picture
  • video

There is no doubt that steganography is one of the most advanced and difficult to detect malware methods. Stegomalware uses image steganography to evade detection mechanisms such as anti-virus software and anti-malware systems.

As a result of using Image Steganography, more than 1.800 malware samples have been detected in the last 90 days. Below is a graph of stegomalware distribution on a monthly basis.

1

 

Malware using Steganography

It is worth noting that there are several applications for malware that use steganography, such as:

  • knotweed
  • Web Shells
  • Hacking Tools: Mimikatz, Rubeus
  • NanoCore RAT
  • agent Tesla
  • XLoader

It has been discovered that numerous instances of .JPG+EXE malware have been observed while monitoring chat across multiple users.

A malicious .exe file is usually recognized as a clean image file and then injected into an image file using the Image Steganography technique.

Researchers reported two attacks in the last weeks of July 2022, which were carried out by unknown individuals. Steganography was used in these attacks to send payloads (malware) in order to carry out the attack.

Technical analysis

There have been several reports about the effect that APT TAs have. Also the SFX that have been used as a way to attack ICS/SCADA systems, using DB exploitation files.

Other systems can also be attacked with this form of attack. An executable file with the .SFX extension contains compressed data that can be decompressed when implementation of the attack.

It is also possible to execute compressed files enclosed within an .SFX file, which allows APT TAs to easily execute malware through this technique.

222

Here the AgentTesla malware is extracted from the .JPG file to the post-extract file of the .SFX file.

55

As a result, the additional evasion potential may be readily exploited by combining it with legal proceedings.

Ways of protection

Here are some of the cybersecurity best practices recommended by experts:

  • Make sure you are aware of the latest attack techniques.
  • Make sure your connected devices, including computers, laptops and mobile phones, are protected by powerful anti-virus tools.
  • To prevent data infiltration by malware or Trojans, monitor the beacon at the network level.
  • Check file contents at the end, as well as unusual file signatures and properties, when checking suspicious images manually
  • Before downloading any file, it is recommended to verify its source.
  • Passwords must be updated at regular intervals.
  • Make sure you verify the authenticity of all links and email attachments before opening them.
  • URLs that spread viruses, such as torrents and warez, should be blocked.
  • Ensure that employee systems are equipped with data loss prevention (DLP) methods.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.
Stegomalware

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).