Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Angler EK Malvertising Campaign Abuses Recent Flash Zero-Day

A recently patched Adobe Flash Player vulnerability is being abused in a new malvertising campaign that redirects users to the Angler exploit kit (EK), Malwarebytes researchers warn.

A recently patched Adobe Flash Player vulnerability is being abused in a new malvertising campaign that redirects users to the Angler exploit kit (EK), Malwarebytes researchers warn.

The campaign relies on domain shadowing and professional-looking fake ads that are sent to ad networks and displayed on legitimate websites. Furthermore, the attack is highly targeted, serving the malicious code conditionally and redirecting users to the Angler EK only after performing a series of checks otherwise known as fingerprinting.

While the technique is not new, there are some interesting aspects about this malvertising campaign, including the fact that Angler is abusing the CVE-2016-4117 zero-day flaw in Adobe Flash Player that was patched on May 12. Attackers abused the vulnerability via specially crafted Office documents and an exploit for this vulnerability was added to the Magnitude and Neutrino EKs as well last week.

As Malwarebyte’s Jérôme Segura notes, another interesting fact is that the offending ads in this campaign are typically clean, meaning that they won’t raise suspicion when someone tries to verify them. However, as soon as specific conditions are met, such as a proper referer, user-agent, maybe screen resolution, and several other parameters, the rogue version of the JavaScript is served to the user.

Next, fingerprinting is used to ensure that only victims likely to be infected are redirected to Angler, and the EK leverages the recent Flash exploit to drop the CryptXXX ransomware to the compromised machines. The infection chain is automated, meaning that it doesn’t require user interaction, but only that the victim navigates to a website where the malicious ad is displayed.

According to Malwarebytes, the campaign is using a new redirection mechanism, the programmatic marketing platform Rocket Fuel’s (rfihub[.]com), a change noticed by Proofpoint researchers in early May. The switch was supposedly determined by the increased scrutiny on the DoubleClick redirector and resulted in the exploit kit URL being launched in an encrypted manner, making attack detection more difficult.

Additionally, security researchers explain that the gang behind this campaign approached numerous ad platforms, including Rocket Fuel, PLYmedia, Zedo, AppNexus, ShareThrough, Rubicon, and DoubleClick to inadvertently serve malicious ad banners. The top 10 affected websites include dailymotion.com, kijiji.ca, vodlocker.com, answers.com, cda.pl, cbssports.com, m.mlb.com, legacy.com, thechive.com, and cbs.com.

Advertisement. Scroll to continue reading.

Malvertising is one of the most popular attack techniques that EK operators use, and the massive malvertising attack that hit top global websites earlier this year, along with the attack abusing a legitimate ad API provided by Chinese web services company Baidu to distribute malware are proof of that.

 

Written By

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

SecurityWeek’s Threat Detection and Incident Response Summit brings together security practitioners from around the world to share war stories on breaches, APT attacks and threat intelligence.

Register

Securityweek’s CISO Forum will address issues and challenges that are top of mind for today’s security leaders and what the future looks like as chief defenders of the enterprise.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.