September 17, 2015 By Shane Schick 2 min read

Security researchers say a malvertising campaign that ran for three weeks before it was discovered highlights the need for businesses to be more vigilant about the kind of companies that participate in online ad networks through programmatic buying.

Several well-known firms, including Answers.com, the Drudge Report and eBay’s U.K. operation, were among the sites that served up ad content that exposed online audiences to the Angler exploit kit, according to an investigation by Malwarebytes. It was a particularly successful example of malvertising, where malicious software is hidden in what look like otherwise legitimate digital ads. Those who clicked on the bogus ads were then subject to attacks from cybercriminals, who could take over their system, demand money or steal personal information. In this particular case, however, clicking on the ads took computer users to sites where they were hit with malware.

As The Register explained, the cybercriminals behind the campaign went to great lengths to try to deceive anyone who might be involved in the online ad-buying process. This includes linking ads back to sites that had been registered with the Better Business Bureau years ago and submitting ads that were completely clean. However, part of the problem involves the use of real-time bidding engines, which essentially gives online advertisers a self-service mechanism for distributing malvertising to unsuspecting publishers.

The onus for staying on top of malvertising may lie less with the publishers than the ad networks, SC Magazine suggested. In this case, those involved included AppNexus, Doubleclick and others. As website owners start to realize that ads can be delivered from the cybercriminals’ own servers via an encrypted HTTPS connection, there may be need for additional checks to ensure the content being served up doesn’t lead to malware. It could also mean some form of testing before ads can go live. For example, Malwarebytes researchers noted that links within the ads were often redirected multiple times before landing on an infected site — something that could have been realized with quick tests before the ads went live.

Of course, malware becomes more effective when it infects computers with old or outdated versions of software such as Adobe’s Flash Player, Dark Reading pointed out. But this case shows that malvertising is becoming so sophisticated that businesses should probably go to greater lengths to make sure the methods they use to monetize online content don’t work so efficiently that attackers can go the better part of a month before they’re found out.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today