Researchers who detected the attack explain what businesses should know about the HTML smuggling technique.

Kelly Sheridan, Former Senior Editor, Dark Reading

August 18, 2020

3 Min Read

A new attack campaign is using HTML smuggling and data blobs to deliver malware onto victim machines while evading network security solutions including sandboxes and legacy proxies.

This particular attack, dubbed Duri by the Menlo Security researchers who discovered it, was first detected in early July of this year and is currently active. The team identified a user's visit to a website and noticed the subsequent file download was flagged as suspicious and then blocked. Further analysis revealed the file was downloaded through HTML smuggling.

The goal of HTML smuggling is to leverage HTML5/JavaScript features to deliver file downloads. Attackers can deploy the download using Data URLs on the client device, or they can create a JavaScript blob with the correct MIME-type, which results in a download on the target device.

"With Duri, the entire payload is constructed on the client side (browser), so no objects are transferred over the wire for the sandbox to inspect," researchers state in a report. In this case, they say, attackers were seen using the JavaScript blob technique to smuggle malicious files via the browser onto the target's endpoint.

How this unfolds: When a user clicks a link, there are multiple redirections before that person lands on an HTML page hosted at duckdns[.]org. This prompts a JavaScript online, which then initializes data for a blob object from a base64 encoded variable. A .zip file is constructed from the blob object and downloaded onto the endpoint. The user needs to open and execute the .zip file, which contains an MSI file and indicates it's a Microsoft Windows installer.

Researchers note the malware deployed is not a new threat. However, they aren't at a point where they can reveal the malware family and/or who might be behind this attack campaign.

"The malware that Duri downloads is not new," they say. "According to Cisco, it has previously been delivered via Dropbox, but the attackers have now displaced Dropbox with other cloud hosting providers and have blended in the HTML smuggling technique to infect endpoints."

The HTML smuggling technique is also not new or novel, says Krishnan Subramanian, a security researcher at Menlo Labs. This is simply the latest instance of an attack technique that proves effective for increasingly sneaky intruders who want to bypass security products.

"It's not taking advantage of any security weakness or vulnerabilities – that's the premise of this attack," Subramanian explains. "It makes use of the legitimate features of HTTP protocols, specifically HTML5 and JavaScript APIs, to sneak malicious files."

Traditional network security tools, such as proxies, firewalls, and sandboxes, depend on the transfer of objects over the wire to flag malicious activity. A sandbox may be instructed to extract certain file objects objects – for example, .exe or .zip – to be detonated and further analyzed. HTML smuggling allows attackers to bypass the content inspection layers that identify malicious file downloads.

Researchers anticipate attackers will continue to rely on HTML smuggling as they adjust their tactics to bypass security tools, forcing victims to depend on a "detect-and-respond" approach to catch up.

"These types of attacks demonstrate the threat landscape is becoming more and more complex," Subramanian says.

 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights