July 17, 2015 By Shane Schick 2 min read

As one of the Internet’s core markup languages, HTML5 is all about making Web content clear and presentable. But security researchers found it may also be a great way for cybercriminals to effectively hide malware from software detection.

In a peer-reviewed paper from scholars at the University of Salerno and the Sapienza University of Rome, titled “Using HTML5 to Prevent Detection of Drive-By-Download Web Malware,” the authors outlined a series of techniques that could be used to fool antivirus tools, preventing them from identifying malware using the Web standard’s APIs.

There are different approaches to how malware could be prepared, distributed and executed in drive-by download attacks by unsuspecting users. But essentially, APIs such as Websocket, Canvas, Web Workers, IndexedDB and others can break malware into chunks and then reassemble it once the victim visits a website.

As Softpedia pointed out, the ideas in the research were carefully tested over a two-year period. Given that there are often bugs in commonly used browsers such as Microsoft’s Internet Explorer and Mozilla’s Firefox, there was no shortage of opportunities to see if the scheme worked. As in any scientific experiment, there was a control group of tests that used HTML5 obfuscation and a set that didn’t. Each time, malware analysis tools were only successful in picking up on the threat in the latter group.

One of the Italian researchers told SecurityWeek that the team not only used VirusTotal to see if it could be outsmarted by HTML5 obfuscation, but two well-known antivirus products, as well. Dynamic analysis of the tests was done using the Wepawet, a free tool that looks for threats in Flash, JavaScript and other files.

With the wave of recent attacks exploiting holes in browser plugins such as Adobe Flash, the research paper should be a wake-up call to makers of malware detection software to take a closer look at HTML5. Help Net Security noted that while in theory cybercriminals could use the results of the experiments for nefarious purposes, the researchers also outlined recommendations that could help mitigate the effectiveness of hiding malware through each of their techniques.

In other words, if malicious actors succeed in carrying out a set of malware attacks that leverage Web standards, the IT security industry can’t say it wasn’t warned.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today