Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Washington Free Beacon Compromised to Serve Malware

An article reporting on the National Security Agency’s surveillance program on a Washington news site was compromised and directed users to a malicious site, Invincea warned on Monday.

An article reporting on the National Security Agency’s surveillance program on a Washington news site was compromised and directed users to a malicious site, Invincea warned on Monday.

An article from The Washington Free Beacon about the identity of a former contractor who leaked documents relating to the PRISM program has been compromising readers with a Java-based exploit kit, Invincea researchers discovered Monday morning. In addition to that article, the attackers had injected Javascript code, which builds an iframe to redirect inbound user traffic to a malicious site, in several other pages, including the main index page for The Free Beacon.

The infection and redirect is similar to “mass-media compromises” Invincea previously identified on wtop.com, federalnewsradio.com, dvorak.org, and nationaljournal.com, Invincea’s Eddit Mitchell wrote on the company blog late Monday afternoon. The Drudge Report has also linked to the NSA leaker story, exposing an even larger group of visitors to the site.

As of Tuesday morning, the site appeared to still be redirecting to malicious sites but was later fixed.

“Do NOT browse to freebeacon[.]com until further notice, as the site is still actively redirecting user traffic to malware. The Washington Free Beacon has been notified but have not confirmed not responded,” Invincea’s Mitchell wrote on Monday.

After being compromised, users who visited the Free Beacon site were redirected to a malicious site, which exploits a Java vulnerability to download ZeroAccess rootkit and a fake AV variant “Internet Security Pro” (ihdefender.exe) on the user computer. The malware also attempts to establish outbound communications with at least three other sites, according to Invincea’s technical analysis.

The malicious site appears to host the Fiesta exploit kit, the same Java kit that was observed in the compromise of nationaljournal.com earlier this spring. This latest incident appears to be just another attack that is “part of a concerted campaign against media sites,” Mitchell wrote.

While the toolkit and exploit method is the same as previous incidents, this attack is not currently being detected by a majority of the antivirus vendors because the signatures have changed, Mitchell said. Businesses should make sure they are running the latest version of Java on their machines, he recommended.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.