Categories: Cyber Crime

Hackers used data exfiltration based on video steganography

Security experts have detected an attack against a major firm that used a data exfiltration technique based on the video steganography.

Threats actors in the wild are exfiltrating data with a technique based on video uploaded to cloud services. Attackers adopted this trick to move data from a compromised target outside without detection by conventional solutions, such as intrusion detection/prevention systems. To further improve the tactic, bad actors utilize steganography to hide encrypted data into video uploaded to an unmonitored video sharing service.

Why only videos and not images?

Security experts know that there are several tools available that can detect the use of steganography in images, these software are able in fact to detect signatures of common steganography tools and techniques. The situation is quite different for video and threat actors  using the exfiltration technique that we have described know it.

The attackers can use one several off the shelf tools or open source software (i.e. OpenPuff) to implement steganography of exfiltrated data. As revealed by TripWire in a blog post, one of the Fortune 500 companies was recently hit by hackers that used the above technique to exflitrate data.

The data exfiltration went undetected until the company noticed several duplicate video files had been uploaded from their network to a video sharing website.

There are a number of tools available that can detect the presence of steganography in images on a network, such as software to appliances designed specifically for detecting signatures of common steganography tools and techniques. The problem is they are generally designed to detect the use of steganography in images, not video. The groups using this as an exfiltration technique are well aware of this, hence why they are using video instead of images which would be an easier transport mechanism.

As mitigation strategy it is suggested to network administrators to monitor the installation of application or custom binaries used by attackers to encode data into a video or an image. Administrators should already be monitoring assets for new binaries on hosts. The administrators anyway need to monitor outcoming connections to external services that could

Another mitigation strategy to detect software that could be used in the data exfiltration technique described is to scan of host systems for video files especially for the assets that are critical in the network.

Also, by monitoring connections of a host system to external services administrators is possible to detect suspicious activity.

As explained by TripWire, in the case of the Fortune 500 company that was targeted with this data exfiltration technique, the attackers used the same videos to send different pieces out of the targeted network.

Pierluigi Paganini

(Security Affairs –  Data exfiltration, cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

3 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

17 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.