January 31, 2017 By Larry Loeb 2 min read

This year, Google has been implementing many previously announced security policies, one of which involves the scalable vector graphics (SVG) image format.

In addition to becoming its own root certificate authority to bypass issuance problems, Google plans to ban all JavaScript (JS) attachments in its Gmail email service as of Feb. 13, The Inquirer reported. The technology giant will cease to blindly trust .zip attachments that resolve into JS files, since cybercriminals have long disseminated malware this way.

Cybercriminals Respond With SVG Image Attacks

Malware authors will surely find new ways to attach harmful JS files to emails. In fact, they may have already zeroed in on a delivery method that first appeared in a spam campaign last November targeting Facebook users in France, according to Bleeping Computer.

An SVG image file usually contains graphical data, but it can also run any embedded JS present in the file. The poisoned SVG file used in the Facebook attack redirected victims’ browsers to a fake website designed to steal login credentials.

SVG images work by default with Internet Explorer (IE). IE has proven to be wide open to JS-based exploitation, so it is no surprise that the browser can be easily directed to a malware-controlled site.

SVG Image Attacks Surge

Another Bleeping Computer article reported that security firms have detected an uptick in SVG image attacks in the past few weeks. In a recent campaign, for example, Japanese targets received legitimate-looking, seemingly business-oriented emails that contained .zip attachments.

These attachments opened malicious SVG files designed to launch a page that prompted victims to download an .exe file. If downloaded and opened, the file installed the Ursnif Trojan. While the SVG file did not specifically conduct the attack, it explicitly facilitated one.

Consider Following Google’s Lead

As a data structure, an SVG file is general enough to allow for additional features beyond its core graphical functions. This flexibility, however, comes at the expense of security.

Unless there is a definite, demonstrable need, security professionals should consider banning SVG files in routine cases. When Google’s JS ban takes effect, malware authors will likely turn to SVG image-based attacks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today