Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Java.com, Other High-Profile Sites Hit by Malvertising Attack

A major online advertising company has been serving malicious ads on several high-profile websites, Fox-IT reported on Wednesday.

A major online advertising company has been serving malicious ads on several high-profile websites, Fox-IT reported on Wednesday.

According to researchers, the malicious advertising (malvertising) campaign has affected popular sites such as Java.com, TMZ.com, DeviantArt.com, Photobucket.com, eBay.ie, IBTimes.com, TVgids.nl and Kapaza.be.

The websites themselves have not been compromised, but some of the ads they had displayed between August 19 and August 22 were designed to redirect visitors to malicious websites. Fox-IT saw a higher than usual number of infections during this period, which isn’t surprising considering that the infection process takes place quietly in the background, without the victim having to click on the malicious ad.

In this particular attack, users were redirected to a website hosting the Angler exploit kit, which pushes a piece of malware onto computers by exploiting vulnerabilities in software like Flash Player, Microsoft Silverlight and Java. The threat distributed in this campaign was Rerdom, which Fox-IT initially mistook for Asprox because the two pieces of malware are affiliated.

Researchers pointed out that such attacks are difficult to track because of retargeting, a form of targeted advertising in which companies serve ads based on the websites visited previously by the user. Ad providers keep track of users’ actions with the aid of tracking data, such as cookies.

“We have seen examples where the website that helped with the ad redirect to infect a user had no idea it was helping the delivery of certain content for a certain ad provider,” Fox-IT researcher Yonathan Klijnsma said in a blog post.

The advertiser whose services were abused in this campaign is AppNexus, a New York City-based firm that specializes in real-time online advertising. The company took steps to remediate this problem after being notified by Fox-IT, but this isn’t the first time it was involved in a malvertising campaign. Klijnsma noted that the same company’s services were abused two months ago to serve malicious ads via Skype.

Malvertising campaigns can be highly efficient in spreading malware. In June, Malwarebytes spotted an operation leveraging Flash-based ads to deliver malware with the aid of the RIG exploit kit. In July, Symantec warned that cybercriminals were using malicious advertisements served through the video sharing website Dailymotion to target internauts in the United States and Europe.

Advertisement. Scroll to continue reading.

“Malvertising affects all Internet users and is a disruptor for the Internet economy. It underscores the sophistication of the modern cybercriminal economy in terms of the division of labor, cooperation, and specialization across the attack chain,” Marc Solomon, Cisco’s VP of Security Marketing, wrote earlier this month in a SecurityWeek column. “It also underscores the need for an approach to security that addresses the full attack continuum. With ongoing visibility and control, and intelligent and continuous updates, security professionals can take action to stop the inevitable outbreak.”

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.