The danger of audio files

The danger of audio files

December 18, 2019 Off By admin

Computer attacks are increasing.

It is literally impossible to spend a minute without a new computer attack somewhere in the world. And that doesn't matter what people or structure you're talking about. Computer Hackers continue to grow and often acquire skills and tools that allow them to distance themselves from IT security professionals.

This article will also interest you: Malware hidden in my audio files

With this new method of stéganography, it is not only the images that often pose problems in computer security, but we also have the problem of audio files that are now carriers of malware. It should be noted that this way of concealing malware has become increasingly common among cyber criminals over the past decade.

Modern stéganography is defined as an art that will allow one computer data to be concealed by using another as a support. But malware has existed since the beginning of the world computer science as we know it. Their goal has not been at all change. This is simply and clearly undermining the data personal and professional users of IT services. then that stéganography is only a technique that has begun to develop during the early 2010s. If before we were convinced that the files images could hide malware, now it's with certainty that it is confirmed that the audio files also participate in this. Apparently it is the WAV audio format that will be most commonly used for this procedure for concealing viruses. In addition, it is mentioned that this new technique makes it easy to get around without doing much security systems that ensure permissions for multimedia, as this makes it a way to their strength is that they are non-files Executable.

There are now two reports published by experts clearly describe this new form of steganography. The first report is the work of the American cybersecurity firm Symantec. It is explained in this report, that this model of stéganography is widely used by spies Known Russians on the "Waterbug" or "Turla." This group of hackers was known to be active infection of several servers, by transferring several servers camouflaged malware behind WAV files.

The second report was edited by Josh Lemos, the vice president of the research arm of BlackBerry Cylance, which noted the discovery of several WAV-type audio files as part of a crypto mining software spread in order to generate money cryptographic.

Asked whether the viruses hidden in its audio files could pose a serious threat, several experts said that with the skills available to today's hackers, you have to fear the worst not to be surprised. However, it must be recognized that this method is not really developed so as to pose a real danger at this time. Because to be able to use the malware we are talking about, we would first have to extract the virus from the audio file. This will require hackers to have an installed application in their victim's terminals that will allow them to do this extraction.

Now access an unlimited number of passwords:

Check out our hacking software