How Archive Files, HTML Smuggling Help Cyber Criminals Evade Detection Tools - HP Wolf Security Report

How Archive Files, HTML Smuggling Help Cyber Criminals Evade Detection Tools – HP Wolf Security Report

1 year ago
2 mins read

Archive file formats such as ZIP and RAR have been found to be the most common file types for delivering malware, surpassing Office files for the first time in three years.

This was revealed by the third quarter 2022 HP Wolf Security Threat Insights Report, released on Thursday, 1st December 2022.

The report provides an analysis of real-world cyber attacks, helping organisations to keep up with the latest techniques cybercriminals use to evade detection and breach users in the fast-changing cybercrime landscape.

Based on data from millions of endpoints running HP Wolf Security, the research found that 44 per cent of malware was delivered inside archive files – an 11 per cent rise on the previous quarter – compared to 32 per cent delivered through Office files such as Microsoft Word, Excel, and PowerPoint.

The report identified several campaigns that were combining the use of archive files with new HTML smuggling techniques – where cybercriminals embed malicious archive files into HTML files to bypass email gateways – to then launch attacks.

For example, recent QakBot and IceID campaigns used HTML files to direct users to fake online document viewers that were masquerading as Adobe. Users were then instructed to open a ZIP file and enter a password to unpack the files, which then deployed malware onto their PCs.

As the malware within the original HTML file is encoded and encrypted, detection by email gateway or other security tools is very difficult. Instead, the attacker relies on social engineering, creating a convincing and well-designed web page to fool people into initiating the attack by opening the malicious ZIP file.

READ ALSO: How Cybercriminals Are Tricking Users with Excel – HP Wolf Security

In October, the same attackers were also found using fake Google Drive pages in an ongoing effort to trick users into opening malicious ZIP files.

Commenting on the latest trend of cyber attack, Alex Holland, Senior Malware Analyst, HP Wolf Security threat research team said, “Archives are easy to encrypt, helping threat actors to conceal malware and evade web proxies, sandboxes, or email scanners. This makes attacks difficult to detect, especially when combined with HTML smuggling techniques.

“What was interesting with the QakBot and IceID campaigns was the effort put into creating the fake pages. These campaigns were more convincing than what we’ve seen before, making it hard for people to know what files they can and can’t trust,” Holland explained.

HP also identified a complex campaign using a modular infection chain, which could potentially enable attackers to change the payload – such as spyware, ransomware, keylogger – mid-campaign, or to introduce new features, like geo-fencing. This could enable an attacker to change tactics depending on the target they have breached. By not including malware directly in the attachment sent to the target, it is also harder for email gateways to detect this type of attack.

“As shown, attackers are constantly switching up techniques, making it very difficult for detection tools to spot,” comments Dr. Ian Pratt, Global Head of Security for Personal Systems, HP Inc.

“By following the Zero Trust principle of fine-grained isolation, organisations can use micro-virtualization to make sure potentially malicious tasks – like clicking on links or opening malicious attachments – are executed in a disposable virtual machine separated from the underlying systems. This process is completely invisible to the user, and traps any malware hidden within, making sure attackers have no access to sensitive data and preventing them from gaining access and moving laterally.”

HP Wolf Security runs risky tasks like opening email attachments, downloading files and clicking links in isolated, micro-virtual machines (micro-VMs) to protect users, capturing detailed traces of attempted infections. HP’s application isolation technology mitigates threats that can slip past other security tools and provides unique insights into novel intrusion techniques and threat actor behavior. By isolating threats on PCs that have evaded detection tools, HP Wolf Security has specific insight into the latest techniques being used by cybercriminals. To date, HP customers have clicked on over 18 billion email attachments, web pages, and downloaded files with no reported breaches.


MOST READ

Follow Us

Latest from Tech News

Don't Miss

Cyber Attack: NCC-CSIRT Warns of Pirated YouTube Software-related Malware

NCC Advises Nigerians To Enable Two-factor Authentication For WhatsApp Security

The Nigerian Communications Commission’s Computer Security Incident Response