November 12, 2018 By David Bisson 2 min read

An attack campaign conducted by the Cobalt Gang used a specially crafted PDF document to evade detection by static analysis tools.

Palo Alto Networks’ Unit 42 threat intelligence team observed the operation near the end of October 2018. The analyzed example used an email containing the subject line “Confirmations on October 16, 2018” to target employees at several banking organizations.

Attached to the email was a PDF document that didn’t come with an exploit or malicious code. Instead, an embedded link within the PDF document redirected recipients to a legitimate Google location which, in turn, redirected the browser to a Microsoft Word document containing malicious macros.

How Does the Cobalt Gang

At the time of discovery, the PDF attack bypassed nearly all traditional antivirus software. It was able to do so because the Cobalt Gang added some empty pages and pages with text to make the document look more authentic. These characteristics prevented the PDF from raising red flags with most static analysis tools.

Using specially crafted PDF documents isn’t the only way that digital attackers can fly under the radar. For instance, plenty don’t even use exploits and instead turn to spear phishing emails that leverage social engineering techniques.

Those that do use exploits can conduct their attacks with the help of tools like ThreadKit, a document exploit builder kit. These utilities enable individuals with low levels of technical expertise to get into the world of digital crime without forcing threat actors to come up with potentially attributable custom build processes for their attack documents.

How to Protect Against This PDF Attack

Security professionals can defend against this latest attack campaign from the Cobalt Gang by analyzing flagged PDF documents for base64-encoded strings, JavaScript keywords and other content that might be indicative of malspam. They should also use a ranking formula to prioritize vulnerabilities by risk so that they can close security weaknesses before exploit documents have a chance to abuse them.

Source: Palo Alto Networks

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today