March 17, 2014 By Dana Tamir 3 min read

Listening to music can have a positive impact on our brains. A study published in the journal “Neuroscience of Behavioral Physiology” found that a person’s ability to recognize images, letters and numbers was faster when rock or classical music was playing in the background compared to when there was no music. And, of course, music improves our mood because it triggers the release of the “pleasure chemical” dopamine.

But what most organizations don’t realize is that while music can have a positive impact on employees, the media player they use to listen to music or watch videos can expose them, their machines and the organization at large to exploits and advanced malware infections.

Media Player Vulnerabilities

IBM has found that vulnerable media players are constantly targeted by malicious actors. Since media players exist, in most environments, on users’ desktops for their own personal use, IT and security administrators ignore these applications and the content files they use. After all, you want to keep your employees productive and happy and allow them to listen to their harmless music while they work. However, because these applications are not controlled and users are not in a rush to patch these applications, most installations are vulnerable to exploits.

A media player is a software program designed to play multimedia content as it streams in from a website, local storage or other resources. Some employees use the media players that arrive with the operating system, such as Windows Media Player, while others prefer to download a different media player and install it on their workstation. However, both OS-provided and downloaded players contain vulnerabilities that can be exploited to deliver malware and infect the user’s machine.

According to the National Vulnerabilities Database (NVD), over 1,200 vulnerabilities were discovered in media players since 2000. Most of these vulnerabilities were discovered in popular media players like QuickTime, iTunes, RealPlayer and Adobe Shockwave.

Media players are popular yet vulnerable applications and can be found on many user endpoints. Because they are designed to process and play files that originate from an external source, they become a top target for exploit attacks. By developing weaponized media content, i.e., an audio or video file that contains an exploit that takes advantage of a media player vulnerability, an attacker can effectively deliver malware to the user’s machine.

All that is left for the attacker to do is to send the weaponized file to the target user or convince a target user to view the content from a compromised website using phishing and social engineering schemes. Typical examples include “promotional videos,” links to “free” song downloads and more.

Exploits Targeting Media Players Exist in the Wild

This is not a theoretical threat. Over the past few years, we have seen exploits targeting both known and unknown zero-day vulnerabilities in media players. It is important to note that many exploits target known vulnerabilities for which a patch exists. As long as the patch is not deployed to mitigate the vulnerability, or some other controls are implemented to prevent the exploit, the media player is vulnerable to exploits and drive-by download attacks.

For example, here is a story about a drive-by-download attack that exploits a known critical vulnerability in Windows Media Player: On Jan. 10, 2012, Microsoft released a security fix addressing the MIDI Remote Code Execution Vulnerability (CVE-2012-0003) in Windows Media Player as part of its monthly patch cycle. Microsoft explained at the time that “an attacker who successfully exploited this vulnerability could take complete control of an affected system.”

A few weeks later, security researchers found an active drive-by download attack that exploited the known vulnerability. The attack used a malicious HTML page to load the malformed MIDI file as an embedded object for the Windows Media Player browser plug-in. If successful, the exploit silently downloaded a Remote Access Trojan (RAT) on the user’s machine without the user’s knowledge.

Protecting Media Players Against Weaponized Content and Exploits

The general best practice is to always apply security patches to vulnerable applications as soon as they become available. However, this is not applicable when the vulnerability is a zero-day vulnerability — one that is not publicly known and for which an appropriate patch doesn’t exist. To effectively protect employee endpoints and enterprise networks against exploits and advanced malware, organizations should consider implementing an endpoint solution that disrupts the exploit chain of events and prevents the delivery of malware via exploitation of both known and unknown vulnerabilities, both in popular media players and in other applications.

Take a proactive response to today’s advanced persistent threats! Read the white paper to learn how

More from Malware

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

ITG10 likely targeting South Korean entities of interest to the Democratic People’s Republic of Korea (DPRK)

7 min read - In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10's tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. The initial delivery method is conducted via a LNK file, which drops two Windows shortcut files containing obfuscated PowerShell scripts in charge of downloading a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today