Instead of injecting nasty code into ads, attackers pose as legitimate advertisers and manipulate ad networks' chain of trust.

Sara Peters, Senior Editor

September 14, 2015

3 Min Read

Although malvertising campaigns are usually detected after a few days, a widespread malvertising campaign that abused several major ad networks evaded detection for three weeks, according to researchers at Malwarebytes.

"We saw there was activity," says Malwarebytes senior security researcher Jerome Segura. "We saw there was something going on, but we just couldn't pinpoint it."

Segura believes the attackers behind this attack campaign are the same ones behind previous attacks his team has reported on, but they've developed a number of new tactics to make themselves harder to track down. 

First, the malvertisers went to great lengths to make themselves look like legitimate businesses using real-time bidding. They used domain names that had been registered years ago, some of which were even listed with the Better Business Bureau. The ads they submitted appeared to be created by professional designers.  

Second, "the ads themselves were perfectly clean," says Segura. Instead of injecting malicious code directly into the ads, the ads just redirected victims to someplace that would download malicious code (in this case, the Angler exploit kit).

"At the end of the day, it's a break in the chain of trust between ad networks and advertisers," says Segura.

He explains that in order to let advertisers maintain control over their content, the ads were served up from the advertiser's (in this case, malvertiser's) own server, and through an encrypted HTTPS channel. Segura says this system, of letting a third party directly serve up content and encrypt that communication so that it cannot be inspected to see if the content is malicious, is "a big security blunder." 

"A fraudulent ad server using HTTPS. We were basically blind to it," he says.

Another new method the malvertisers used: in earlier attacks, they'd used Google URL shortener in their redirects -- a problem Malwarebytes and Google were working to solve, Segura says. In this new campaign, the attackers started with Google, and then shifted to a custom URL shortener running from their own server.

"The degree of complexity, combined with the effort to create these fake personas is the next stage of malvertising attacks," says Segura.

Using these methods, attackers compromised a variety of small ad networks and major ad networks, including DoubleClick, AppNexus, and ExoClick. Through those networks, they hit a variety of major media sites (including ebay.co.uk, drudgereport.com, and answers.com) and adult sites (including nuvid.com, upornia.com, and eroprofile.com) -- all with tens of millions of visitors per month, giving the malvertisers an opportunity to cast a wide net.

"Publishers are really the victims here," says Segura, "but ad networks, this affects their reputation."

Segura reminds users that ads are just the vehicle for exploits, so instead of relying on ad blockers, keep their systems updated and install all their other exploit mitigation tools.

As for the ad networks like DoubleClick, it's about "being very careful where the ad content is served from," says Segura. He points out that even the financial model of these companies is problematic -- allowing very low-cost introductory packages gives attackers the opportunity to launch short campaigns with small investments. He suggests they consider making the barrier to entry higher to keep the bad guys out. "They owe this to their customers."

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights