Cybercrime

Fake Flash Player Ads in Skype Lead to Malware

Skype users appear to have been targeted in a recent malvertising campaign that was aggressively pushing malware hidden behind a fake Flash Player package.

<p class="MsoNormal"><span><span><strong>Skype users appear to have been targeted in a recent malvertising campaign that was aggressively pushing malware hidden behind a fake Flash Player package.</strong></span></span></p>

Skype users appear to have been targeted in a recent malvertising campaign that was aggressively pushing malware hidden behind a fake Flash Player package.

Multiple users took it to Reddit and Twitter (1 and 2) last week to report that Skype was forcing them to download a Flash Player update, with some posting screenshots of the incident. Featuring the filename FlashPlayer.hta, the fake update was found to be served by one of the in-app ads that the messaging application usually serves to its users.

The HTA file, which is a HTML Application file, was served from what one user referred to as “a sketchy-looking site,” and is believed to have been designed to download ransomware or other types of malware (HTA has emerged as one of the preferred attachment types for the distribution of ransomware such as Locky, Cerber, and, more recently, Spora).

The file packs obfuscated JavaScript code designed to execute and run a PowerShell script that would download a second-stage payload, which in one case was a JSE (Encrypted JavaScript) file. However, because the domains hosting the payload were down during analysis, researchers investigating the incident couldn’t confirm what type of malware was being distributed, BleepingComputer reports.

Regardless, they were able to link the two domains (oyomakaomojiya[.]org and cievubeataporn[.]net) to tens of other shady domains, most of which were previously associated with various types of malicious activity. All of the domains were registered using only two email addresses, but none was registered before February 22, 2017, it appears.

Furthermore, some IP addresses hosting the sites were associated with servers that previously hosted other malicious domains. Going deeper down the rabbit hole, the researchers discovered yet another email address used to register over 35 domains starting on February 23, 2017, and concluded that a group of skilled actors was registering a large number of new domains daily, most likely as part of a larger malvertising campaign.

Because the attackers were using a large number of domains that most likely had a short TTL (time to live), the researchers couldn’t get hold of the final payload in this campaign. As one user notes on Reddit, the attackers likely register and deregister the domain names within a very short window, and might also be setting a very short TTL to “have the record fall out of global DNS very fast” and prevent researchers from downloading the second stage payload.

It’s yet unclear how the malicious ads ended up being served by Skype (although similar incidents were seen before), but the most likely explanation is that cybercriminals managed to register with the ad network under false pretenses, and then submitted their malicious code instead of legitimate ads.

Advertisement. Scroll to continue reading.

Microsoft did not respond to an inquiry for additional information on the incident.

Malvertising has seen a 132% increase in 2016, according to a January 2017 report from RiskIQ. 

Related: Malvertising Jumped 132% in 2016: Report

Related: Malvertising Campaign Targets Routers

Related: Massive Malvertising Campaigns Hit Sites Worldwide

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version