May 30, 2017 By Larry Loeb 2 min read

Malvertising is one of the biggest schemes that users have to watch out for when surfing the web, and the challenge of avoiding it may only be getting worse as scams become more sophisticated. For example, a recent Malwarebytes report revealed that RoughTed, a sophisticated malvertising campaign designed to bypass ad-blocking software, may have been active for over a year before it was first detected in March 2017.

The firm reported that visits to the malware’s domain totaled 500 million in the past three months. The U.S. and Canada were the hardest hit regions, followed by the U.K., Italy, Spain and Brazil. Researchers also discovered that Rig and Magnitude are among the most frequently delivered exploit kits (EKs).

Malvertising Leaks Through Ad Blockers

Attackers are performing redirections using dynamically created scripts to subvert ad blockers, according to the report. The script gets its data from a different URL every day, which makes URL blocking difficult. Users of Adblock Plus, uBlock Origin and AdGuard have reported malvertising getting through the blockers, the researchers said.

Although the malware drives traffic to its domains from many sources, it mainly uses rogue ads that contain embedded scripts. Since it also uses various fingerprinting techniques, RoughTed can deliver different malicious payloads depending on the victim’s configuration.

Fingerprinting for Custom Payloads

“[T]here is some aggressive fingerprinting, which I think most ad networks wouldn’t do because it’s very privacy invasive,” a Malwarebytes researcher told Bleeping Computer. The fingerprinting includes tests for browser type, operating system (OS), language settings and geolocation information. Another check scans for installed fonts in the victim system, which varies based on the victim’s OS.

A victim may be redirected to a number of targets specifically designed for his or her OS. These include tech support scam pages, download pages for Mac adware, download pages for Windows potentially unwanted programs (PUPs), rogue Chrome extensions and pay-per-install schemes that depend on the App Store or iTunes.

Users with ad-blocking software must be on guard against such a sophisticated campaign. Do not download supposed updates that come from unverified sites. Additionally, be sure to carefully check URLs to determine which sites are sending and receiving information.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today