March 16, 2016 By Douglas Bonderud 2 min read

Following a link from an unsolicited email or browsing shady sites comes with common consequences, and topping the list is exposure to malware through fake downloads and malvertising campaigns. But many users assume mainstream websites, including news portals, entertainment sites and highbrow political commentary offerings, are immune to this kind of trickery.

According to Trend Micro, that’s no longer the case: Last weekend, several security vendors discovered a massive malvertising campaign linked to the Angler exploit kit targeting top-tier websites. While most of the affected sites have fixed the problem and are back on track, tens of thousands of browsers may have been exposed. Here’s what researchers know so far.

Bait and Switch

According to Joseph C. Chen of Trend Micro, there was a large uptick in Angler activity on March 13 when this malvertising campaign got underway. When users visited any page hosting the compromised ad code, the ad itself automatically redirected to two malware servers, one of which downloaded the Angler exploit kit.

The kit then downloaded a BEDEP variant and dropped the TROJ_AVRECON malware. Of course, this begs the question: How did mainstream sites partnered with large, legitimate digital ad agencies get infected in the first place?

As noted by PCWorld, it likely started with an old domain named brentsmedia.com, which may have been connected with above-board online advertising. Once in the hands of Angler developers, however, it was used to trick big ad companies into publishing infected ads on the websites of mainstream clients.

A closer look at some JSON code from the BrentsMedia site found that it had 12,000 lines of concealed JavaScript code. That code attempted to discover whether victim computers were running specific security tools. If not, they were quickly sent to a new, Angler-infected landing page.

Tricky Tools for Malvertising

This isn’t the first foray into mainstream media for Angler this year. In late February, Threatpost reported that Angler added browser-based anti-malware defenses and then targeted a popular software site, exposing almost 1 million users to potential TeslaCrypt infection.

Beta News, meanwhile, noted that malvertising tools are now using fingerprinting techniques to detect whether a target computer is actually a honeypot set up to trap their code or whether it is under the control of a security researcher. This allows cybercriminals to screen targets and only infect computers that aren’t protected by security software and have no virtual sandboxes.

This step-up for Angler shouldn’t come as a surprise. What malware-makers can’t take by force they’ll grab by deception, and mainstream sites offer such a massive user pool it was only a matter of time before malvertisers found a way inside.

While there’s no way to completely safeguard any online experience, users can limit their risk by running up-to-date security tools, never allowing code to execute without permission and always patching browser plugins. Bottom line? Any ad is a suspect ad that may be looking to multiply device risk, divide and conquer PC defenses and jeopardize user privacy.

More from

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Can memory-safe programming languages kill 70% of security bugs?

3 min read - The Office of the National Cyber Director (ONCD) recently released a new report, “Back to the Building Blocks: A Path Toward Secure and Measurable Software." The report is one of the first major announcements from new ONCD director Harry Coker and makes a strong case for adopting memory-safe programming languages. This new focus stems from the goal of rebalancing the responsibility of cybersecurity and realigning incentives in favor of long-term cybersecurity investments. Memory-safe programming languages were also included as a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today