Malware & Threats

Malvertising Campaign Abuses Baidu Ad API

Researchers at FireEye discovered a malvertising campaign in which attackers delivered malware by abusing a legitimate ad API provided by Chinese web services company Baidu.

<p><strong><span><span>Researchers at FireEye discovered a malvertising campaign in which attackers delivered malware by abusing a legitimate ad API provided by Chinese web services company Baidu.</span></span></strong></p>

Researchers at FireEye discovered a malvertising campaign in which attackers delivered malware by abusing a legitimate ad API provided by Chinese web services company Baidu.

Instead of relying on exploits like in many other malvertising campaigns, the malicious actors behind this operation leveraged a simple HTML redirector. When victims visited one of the attackers’ web pages, they entered an infinite redirection loop where malicious content was fetched from compromised ad slots and malware was dropped onto the victim’s machine.

Requests to the attack websites were answered with a response that pushed users into the redirection loop and created an iframe where a compromised ad slot’s ID was fed into the Baidu ad API using a standard script. A second iframe was then created and used to obtain the actual attack script.

A VBScript file dropped on the targeted machine downloaded and launched a polymorphic Trojan downloader identified by Microsoft as Win32/Jongiti. The infection chain continued and victims were also served potentially unwanted programs (PUPs), keyloggers and adult content droppers via direct download.

FireEye noted that the attack did not work on systems running Internet Explorer 11 and later. With the introduction of IE 11, Microsoft stopped allowing the client-side execution of VBScript files.

This malvertising campaign was first spotted in mid-October 2015 and it was active until February. The Chinese web services giant has taken steps to neutralize the threat and prevent future campaigns.

The company said it removed all malicious content by March 18 and introduced new rules so that all accounts must be verified using a mobile phone number and domain registration records; both have real-name enforcement in China. By implementing this policy, the company can provide information associated with malicious accounts to law enforcement.

Baidu also said it enhanced its malicious content detection systems, and it’s currently in the process of disabling the mechanism that allows user-defined scripts and Flash content to be uploaded to its ad platform.

Advertisement. Scroll to continue reading.

Malvertising continues to be problematic and has affected numerous high profile websites over the past period. Earlier this month, experts reported spotting a campaign that leveraged the Angler exploit kit to deliver malware via many top news sites and entertainment portals.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version