Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Cybercriminals Use SVG Files to Distribute Ransomware

Researchers at email and web security company AppRiver spotted a campaign in which malicious actors attempted to distribute a piece of ransomware with the aid of SVG files.

The attack starts with an email that appears to have a resume attached to it. The file is a ZIP archive containing an SVG file.

Researchers at email and web security company AppRiver spotted a campaign in which malicious actors attempted to distribute a piece of ransomware with the aid of SVG files.

The attack starts with an email that appears to have a resume attached to it. The file is a ZIP archive containing an SVG file.

SVG (Scalable Vector Graphics) is an XML-based vector image format for two-dimensional graphics with support for animation and interactivity. Images and their behavior are defined in XML files.

SVG files contain a small JavaScript entry, which attackers exploited in the campaign observed by AppRiver to redirect victims to a webpage set up to push a piece of malware.

The JavaScript code in the SVG file analyzed by researchers contains an IP address that forwards users to another domain serving the notorious CryptoWall ransomware. If users execute the malicious file, their computer becomes infected and their important files are encrypted and held for ransom.

“Crypto ransomware has proven many times it is effective for attackers in getting users to actually pay the ransom. The tactic is still alive and likely to continue evolving. With the attacks still being prevalent, it’s a good idea to make sure you are covered with data backups that cannot be potentially accessed by the malware (it’s been known to encrypt network shares and NAS units),” AppRiver researchers said in a blog post.

An interesting aspect noted by experts is that the malicious executable served in this attack contains hardcoded SQL commands that appear to target a school’s database. AppRiver said some of the organizations they protected against this attack were schools, so it’s possible that someone with knowledge of SQL naming conventions used for school databases might have been trying to cause some damage with INSERT and DELETE commands.

However, researchers also pointed out that the SQL commands might have been included simply to make the analysis of the malware more complex and time consuming.

Advertisement. Scroll to continue reading.

“While these appeared to be part of valid functions, it looks like they were not used during testing. Though it’s possible there were very specific parameters that needed to be met for this to go active and attempt sql changes,” researchers explained.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.