May 26, 2016 By Douglas Bonderud 2 min read

Clipboards have already been established as potential attack vectors. By now, malicious actors’ ability to use HTML/CSS tricks designed for developers to copy malicious code is well-documented.

But according to SecurityWeek, there’s an emerging copy concern on the Web: pastejacking. This process uses Java instead of CSS, which makes the exploit more powerful and harder to detect, and it could have serious consequences if paired with a phishing attack.

Here’s a rundown of the new paste problem.

Devil in the Details

Security expert Dylan Ayrey told SecurityWeek the use of JavaScript means “text can be copied after an event, it can be copied on short timer following the event, and it’s easier to copy in hex characters into the clipboard, which can be used to VIM.”

His proof of concept showed what happens when users paste commands copied from a Web browser into their terminal: While it may appear that they are copying the line echo “not evil”, they’re in fact getting echo “evil\n.

This is a small difference, but a critical one — \n means “newline” and ensures that any command is automatically executed when pasted without the need to press a key.

As a result, victims may not even see the malicious code they’re copying before it starts to run. The exploit isn’t viable in Safari, while apps such as iTerm and Windows console emulator Cmder show warnings whenever the newline character is used.

Hands-Free Pastejacking

So how do attackers convince potential victims to copy/paste malicious code? It’s easier than it appears. As noted by Softpedia, users don’t even need to copy all the malicious code; a single character is enough to start the process. What’s more, it’s possible for actors to add pastejacking JavaScript to an entire Web page so that any text copying results in potential infection.

Even worse? JavaScript gives cybercriminals the power to run their code, clear the console and then paste the originally selected text, leaving users with no clue that they’ve been compromised.

There is a silver lining, since most users are now tech-savvy enough to avoid copy/paste commands on websites that don’t seem above-board. The problem? That’s the least likely attack vector.

Instead, it’s a safe bet that cybercriminals will bundle malicious code into a phishing email scam. If they convince users to copy in-mail text or do the same at a supposedly secure site, victims could unwittingly infect their own machines.

There’s also the possibility of exploiting popular tech support sites. With more users now willing to search for help online before contacting IT departments, compromising a code repository with pastejacking JavaScript could help attackers slip past the security senses of even Web-wary users.

Clipboard concerns are back, and this time it goes beyond CSS. More adaptable JavaScript makes CTRL-V a viable attack vector.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today