Blog

Hackers Are Hiding Code In Images To Fool Mac Users

Feb 16, 2019 | Blog

In the world of hacking, steganography ranks as one of the most difficult methodologies to detect.

If you’re not familiar with the term, it is the practice of embedding executable code inside images, which makes it virtually impossible to detect.

The reason is simple:  Virus scanners are built around the idea of searching for text strings with identifiable malicious characteristics and markers, but images aren’t that at all.  However, if carefully crafted, they can deliver the same poisoned payloads.

Recently, Apple users have been experiencing this firsthand, courtesy of a group calling themselves ‘VeryMal,’ which has been targeting Apple users in exactly this way. They’ve been using code embedded in ad images to redirect users browsing the web away from legitimate sites and onto malicious ones, which serve as hosts for a variety of malware.

Here’s a quick rundown of how it works:

  • Hackers purchase ad space on a legitimate website
  • The ad image they load contains code embedded in the image itself
  • The embedded code runs a JavaScript, which checks to see if Apple fonts are supported, and verifies that the device is an Apple of some kind
  • If the result of that query is positive, the script extracts the rest of the code from the image, which forces the user’s browser to navigate to a new URL as defined by the command code
  • The user arrives at a page displaying popup ads, most commonly urging the installation of an update for software, in most cases Adobe Flash Player

Of course, it’s not a Flash update at all, but whatever malware the hackers have seen fit to put in its place. It’s a nasty bit of trickery that so far, has managed to hijack more than five million web sessions, siphoning them away from legitimate sites. This is based on the latest research into the group’s activities, and worse, there’s no good way to guard against it except to be vigilant and watch the behavior of your web browser closely.

If your company uses Apple equipment, make sure your people are aware.  VeryMal has been stepping up their activities in recent weeks.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech