Malware & Threats

Angler EK Malvertising Campaign Abuses Recent Flash Zero-Day

A recently patched Adobe Flash Player vulnerability is being abused in a new malvertising campaign that redirects users to the Angler exploit kit (EK), Malwarebytes researchers warn.

<p class="MsoNormal"><span><span><strong>A recently patched Adobe Flash Player vulnerability is being abused in a new malvertising campaign that redirects users to the Angler exploit kit (EK), Malwarebytes researchers warn.</strong></span></span></p>

A recently patched Adobe Flash Player vulnerability is being abused in a new malvertising campaign that redirects users to the Angler exploit kit (EK), Malwarebytes researchers warn.

The campaign relies on domain shadowing and professional-looking fake ads that are sent to ad networks and displayed on legitimate websites. Furthermore, the attack is highly targeted, serving the malicious code conditionally and redirecting users to the Angler EK only after performing a series of checks otherwise known as fingerprinting.

While the technique is not new, there are some interesting aspects about this malvertising campaign, including the fact that Angler is abusing the CVE-2016-4117 zero-day flaw in Adobe Flash Player that was patched on May 12. Attackers abused the vulnerability via specially crafted Office documents and an exploit for this vulnerability was added to the Magnitude and Neutrino EKs as well last week.

As Malwarebyte’s Jérôme Segura notes, another interesting fact is that the offending ads in this campaign are typically clean, meaning that they won’t raise suspicion when someone tries to verify them. However, as soon as specific conditions are met, such as a proper referer, user-agent, maybe screen resolution, and several other parameters, the rogue version of the JavaScript is served to the user.

Next, fingerprinting is used to ensure that only victims likely to be infected are redirected to Angler, and the EK leverages the recent Flash exploit to drop the CryptXXX ransomware to the compromised machines. The infection chain is automated, meaning that it doesn’t require user interaction, but only that the victim navigates to a website where the malicious ad is displayed.

According to Malwarebytes, the campaign is using a new redirection mechanism, the programmatic marketing platform Rocket Fuel’s (rfihub[.]com), a change noticed by Proofpoint researchers in early May. The switch was supposedly determined by the increased scrutiny on the DoubleClick redirector and resulted in the exploit kit URL being launched in an encrypted manner, making attack detection more difficult.

Additionally, security researchers explain that the gang behind this campaign approached numerous ad platforms, including Rocket Fuel, PLYmedia, Zedo, AppNexus, ShareThrough, Rubicon, and DoubleClick to inadvertently serve malicious ad banners. The top 10 affected websites include dailymotion.com, kijiji.ca, vodlocker.com, answers.com, cda.pl, cbssports.com, m.mlb.com, legacy.com, thechive.com, and cbs.com.

Malvertising is one of the most popular attack techniques that EK operators use, and the massive malvertising attack that hit top global websites earlier this year, along with the attack abusing a legitimate ad API provided by Chinese web services company Baidu to distribute malware are proof of that.

Advertisement. Scroll to continue reading.

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version