Malvertising Strikes Even When You Don’t Click

cruelsister

Level 42
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 13, 2013
3,147
Most people these days ‘know’ about the ‘dangers’ of the Internet and how today’s sophisticated cyber criminals are always on the lookout for new ways to pilfer sensitive personal/customer data, credit card numbers, classified corporate data and more. However, many continue to rely on ‘common sense’ to protect themselves from malicious attacks, such as: staying away from ‘shady’ sites and not clicking on suspicious-looking online advertisements (ads) and links.

Yet, malvertising, where malicious codes are embedded in online ads to infect unsuspecting users, has become one of the fastest growing cyber threats dominating the headlines. Infecting even trusted sites like Yahoo, malvertising throws out the notion that one is ‘safe’ as long as one stays away from sketchy sites and dubious advertisements. In this issue, we look at what malvertising is, how it works, its latest victims, reasons for its success, and what you can do to protect yourself against this increasingly popular attack vector.

The Hard Truth: The Reality about Malvertising

Alarming statistics continue to raise the alarm on why malvertising has become the cyber criminals’ latest sweet spot1:

  • The Media Trust’s research reveals that the number of new malware programmes detected every day is at a staggering 400,000.2
  • The Interactive Advertising Bureau (IAB) reported a 260% increase in malvertising in first six months of 2015.3
  • The FBI reported that cyber criminals are earning approximately US $325 to 500 million yearly through these scams.4
With the ‘easy money’ that hackers are earning from malware infection campaigns, it is no wonder that ever-evolving techniques are being devised to infect Internet users through the mass distribution of malware. The question is: Why do Internet users continue to fall prey to malvertising? Let’s start by looking at what malvertising is and how it works.

What is Malvertising

First discovered in 2007, malvertising is a relatively new attack vector where malicious codes are inserted into online ads to distribute malware.

As ad content on high-trafficked web sites are largely outsourced and distributed through third-party ad networks, 5 hackers launch attacks through these networks to stay under the radar. Sometimes, hackers even start with posting legitimate ads on credible websites to gain trust, before inserting malicious code or spyware behind the ads to launch the malware. As one’s naked eyes cannot differentiate between malicious ads and legitimate apps, tools that can detect malvertising become essential.

As a result, websites or web publishers used by ad networks often incorporate malicious ads unknowingly into their pages. When a user lands on these pages, exploit kits, which are tools used by cyber criminals to exploit the vulnerabilities in one’s system, would then execute the embedded malicious code.

According to the Wired magazine, malvertising preys on users’ implicit trust of legit sites to quietly infect users via third-party ad content displayed on users’ browsers – before burrowing subsequently into one’s browsers and PCs. Sometimes, this can be achieved even without users clicking on anything! 6

Latest Victims of Malvertisements

Victim(s)

Date of Cyber Campaign

Attack Techniques and Impact

Nu.ul (most-read Dutch language news portal with more than 50 million visitors in March 2016 alone), Marktplatts.nl (eBay style service website) and up to 288 other websites.10

Weekend of 10th April 2016
  • Exposed millions to poisoned ads.
  • Loaded external scripts that redirect towards an exploit kit.
  • Angler exploit kit used to spread malware such as the CrytoWall 4.0 ransomware.
New York Times, BBC, AOL, and NFL, with combined traffic of billions of visitors.7


Weekend of 11 – 13 March, 2016
  • Delivered malware through multiple ad networks.
  • Leveraged several vulnerabilities, including recently-patched flaw in Microsoft’s Silverlight (discontinued in 2013).
  • Infected ad redirected users to servers hosting the malware, including the widely-popular Angler exploit kit.
  • Attempted to infiltrate users’ computers through any back door to install a cryptolocker-style software. This encrypts users’ hard disks and demands for a payment in bitcoin for a key to unlock it (ransomware).
Answers.com, zerohedge.com and infolinks.com.8

Around weekend of 11 – 13 March, 2016
  • New technique using Angler exploit kit, which has been detected to compromise over 90,000 websites.9
  • In this campaign, the cyber criminals have acquired the expired domain of a small but reputable advertising agency to provide exploit kit with “high quality traffic from popular websites that published their ads directly”.
  • Used a JavaScript with more than 12,000 lines of code, designed to look for security products and tools. If any of these tools were found, the malware would shut down. Otherwise, it would append an iframe to the HTML, which leads to the Angler exploit kit.
  • Victims were infected with the Bedep Trojan and Teslacrypt ransomware.
Old Android devices running Android 4.x versions; infected at least 224 devices.11

Mid-February 2016 (or earlier)
  • First example of an exploit kit that has successfully installed malicious apps on a mobile device without any user interaction.
  • Malicious ad contained JavaScript code that exploited a previously known vulnerability (lbxslt) to deliver an Android exploit Towelroot, which in turn installed the ransomware, called Dogspectus or Cyber.Police.12
  • Ransomware delivered via a malicious ad, without requiring action by the victim.
  • Instead of encrypting user files, like other typical ransomware, this one displays a fake warning from law enforcement agencies, warning victims on the need to pay a fine due to illegal activity detected on device.
Yahoo.com13 2013 (year-end holiday season)
  • Malicious ad placed on Yahoo, designed to seize users’ computers to mine for bitcoin.
  • In 1 hour, 300,000 users were exposed to malicious ad. 9 percent or 27,000 users were compromised.


How Malvertising Works

As explained on Trustwave’s 2016 Global Security Report, there are 3 ways in which malvertisements can be delivered, namely: Click, No-Click and Pop-Under14:

Technique

How it Works

How it Escapes Detection

1. Click: Clicking the ad redirects users to an exploit kit’s landing page.

*Limited effectiveness as it depends on users clicking on the ad to be exposed to the exploit.

  • Create a legitimate-looking ad that leads to an exploit landing page.
  • This landing page contains exploits for vulnerabilities in browsers and popular browser add-ons.
  • Once clicked, the exploit launches the malware.
  • HTML and media assets for the ad and its home page are typically stolen from a legitimate advertiser.
  • Starts with a harmless ad, which is altered only shortly after the ad buy has been placed, to escape detection.
  • Exploits are delivered after redirecting the user through multiple pages before landing on a malicious landing page, to escape detection by security systems.
2. No-Click: Visiting a web page loads an ad with a Flash Player exploit; no user interaction required.

*Most dangerous as exploit can be activated without any user interaction.
  • Exploit built into a flash-based ad.
  • Anyone visiting a page containing the ad, with a Flash Player that is unpatched, is vulnerable to the exploit without clicking on anything.
  • Starts with a harmless ad.
  • This ad will be subsequently altered in either of these 3 ways:
    • Substituted by a new version uploaded to the ad server.
    • Or by changing the html of the inline frame that hosts the ad to point to a different Flash file.
    • Flash file scripted to display no malicious behaviour, until a target date or time has passed (eg. Launch malicious on the 5th of every month or every 10th user who visits the site).
3. Pop-Under: Script attached to an ad automatically opens an exploit kit landing page in a pop-under window.

*User interaction of any form – either clicking on the ad or anywhere on the page – can launch the pop-under window and trigger the exploit.
  • When a user uses a vulnerable browser or plugin to load the contents of the pop-under window, the exploit would be triggered.
  • Clicking anywhere on the page, not just the ad, can also launch the pop-under window.
  • Launches an exploit landing page from a pop-under window, which is triggered by script on the page.


8 Reasons Why Malvertising is Effective in Causing Havoc

  1. Relies on Trusted Destination as a Lure15: One’s guards are usually ‘down’ when using trusted and commonly-used websites or portals (eg. Google.com, Reuters.com, Yahoo.com). When one lands on these popular websites, the device actually connects to many other URLs to accept pop-ups, video files and unfortunately, stealthier URLs. Malvertising plays on users’ implicit trust on these sites to infect them via third-party malvertisements.
  2. Hiding under the cloak of anonymity16: Ad networks rotate content regularly to meet their obligations to ad buyers. Even with security forensic investigation, it is not possible to pinpoint the specific ad content a third-party ad network might be displaying on one’s site at any one time.
  3. Works even without users clicking on them: With exploits built into a flash-based ad, anyone visiting a page with an unpatched Flash Player would be exposed to the exploit — even without clicking on the ad or the page.
  4. Takes advantage of overlooked patches: Malvertisements are stealthy by taking advantage of overlooked patches in browsers or third-party applications like Flash Player, Adobe Reader etc.
  5. Malicious payload only enabled after a date/time delay17: Malvertisements can be “programmed” to attack only at specific times (eg. A delay of several days after the ad buy has been approved; or to attack every 10th user who views the ad etc).
  6. Clever in evading legacy security solutions: Unlike traditional security tools where the URLs of bogus or malicious sites can be ‘blocked’, security tools are unable to pre-empt a malvertising attack by blacklisting official sites like Yahoo.com etc. Malicious ads also use sophisticated technologies such as underground testing services and encryption services to avoid detection and ‘protect’ itself. 18
  7. Leveraging sophisticated profiling capabilities to target “right” victims19: Ad networks allow buyers to configure ads to appear to target customers by setting parameters such as country locations, gender, income level and even choice of browser, operating system etc. Today’s savvy cyber criminals are hopping on the bandwagon to leverage these sophisticated profiling capabilities to go after the ‘right’ victims that may be high net worth individuals with the capabilities to pay the ‘ransom’ they are asking for.
  8. Malvertising is cheap and customisable20: Cyber criminals often purchase thousands of impressions for their ads for as cheap as a few dollars. By leveraging the abovementioned profiling capabilities, cyber criminals can filter out unwanted traffic without paying for it or choose to pay more to target a certain type of traffic.
Being Vigilant: Protection Against Malvertising Attacks

Traditional security tools such as standalone anti-virus software cannot reliably stop malvertising attacks in time. Besides basic security hygiene, such as ensuring your browsers and software are kept up-to-date, what you need is a multi-layered security protection that proactively discovers, blocks and defends your enterprise network, systems and endpoints against today’s Internet-borne threats.
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
I assume this is a threat to unsafe and unpatched browsers, whereas chrome and firefox etc, with patches, should be safe from these exploits -- especially if you disable flash
 
  • Like
Reactions: Overkill
H

hjlbx

So it does pay to block ads or wouldnt this work?

You have to block all ads\web page scripts - but that will fundamentallly alter your web surfing experience to the extent that you most likely would find it completely unacceptable.

A better solution is to block ads while running your browser sandboxed.

A browser should be run with restricted privilege access rights that are inherited by any child processes (or only essential child processes allowed to run) combined with a means to revert your system.

This can be achieved in Sandboxie or by using a combo of software restriction policies and rollback type softs.

Another alternative is to run your browser in a completely isolated user profile.
 
Last edited by a moderator:

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
You have to block all ads\web page scripts - but that will fundamentallly alter your web surfing experience to the extent that you most likely would find it completely unacceptable.

A better solution is to block ads while running your browser sandboxed.

A browser should be run with restricted privilege access rights that are inherited by any child processes (or only essential child processes allowed to run) combined with a means to revert your system.

This can be achieved in Sandboxie or by using a combo of software restriction policies and rollback type softs.

Another alternative is to run your browser in a completely isolated user profile.
1 are there exploits that affect chrome or firefox running on a modern version of windows? I was under the impression that the victims are running outdated versions of IE, especially on older systems.

2 couldn't the known browser exploits be thwarted by just disabling powershell and script interpreters?
 
H

hjlbx

1 are there exploits that affect chrome or firefox running on a modern version of windows? I was under the impression that the victims are running outdated versions of IE, especially on older systems.

2 couldn't the known browser exploits be thwarted by just disabling powershell and script interpreters?

1. A successful exploit requires the user to be using an exploitable program. Most of the time it is outdated, unpatched programs - unless we are talking about a true, for real, for real zero day. All programs are susceptible to exploits - even current browsers and Windows 10. It is just a matter of the malc0ders finding and exploiting a vulnerability...

2. A. Run exploitable programs with limited access rights to file system and registry
B. Isolate exploitable programs from the system
C. Disable vulnerable processes

You can do A, B or C. However, when using only C realize that exploits just don't abuse powershell and script hosts - they also abuse rundll32, NET Framework, services, etc.

So a better strategy is A and C or B and C or A, B and C.

A and C = AppGuard
B and C = ReHIPS or Sandboxie
A, B and C = AppGuard + ReHIPS or AppGuard + Sandboxie

Despite 2, the best strategy - after all these many years - is not to allow unknown\untrusted processes to execute on a system in the first place. If one follows that principle to the best of their capabilities, then it's as good as it's gonna get.

Of course there are alternative combos to the above that will work similarly, but not exactly equivalently:
  • Bouncer & Pumpernickel & MemProtect
  • Simple Software Restriction Policy
  • AppLocker
  • Shadow Defender
  • ToolWize Time Freeze
  • The HDS RX Products
  • NVT ERP & SOB
  • Voodooshield
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
1. A successful exploit requires the user to be using an exploitable program. Most of the time it is outdated, unpatched programs - unless we are talking about a true, for real, for real zero day. All programs are susceptible to exploits - even current browsers and Windows 10. It is just a matter of the malc0ders finding and exploiting a vulnerability...

2. A. Run exploitable programs with limited access rights to file system and registry
B. Isolate exploitable programs from the system
C. Disable vulnerable processes

You can do A, B or C. However, when using only C realize that exploits just don't abuse powershell and script hosts - they also abuse rundll32, NET Framework, services, etc.

So a better strategy is A and C or B and C or A, B and C.

A and C = AppGuard
B and C = ReHIPS or Sandboxie
A, B and C = AppGuard + ReHIPS or AppGuard + Sandboxie

Despite 2, the best strategy - after all these many years - is not to allow unknown\untrusted processes to execute on a system in the first place. If one follows that principle to the best of their capabilities, then it's as good as it's gonna get.

Of course there are alternative combos to the above that will work similarly, but not exactly equivalently:
  • Bouncer & Pumpernickel & MemProtect
  • Simple Software Restriction Policy
  • AppLocker
  • Shadow Defender
  • ToolWize Time Freeze
  • The HDS RX Products
  • NVT ERP & SOB
  • Voodooshield
beautifully stated.
But in real-life terms, do we ever hear about people who were running chrome or firefox with updates, on windows 8-10, and they got hit by a fileless browser exploit?
 
H

hjlbx

beautifully stated.
But in real-life terms, do we ever hear about people who were running chrome or firefox with updates, on windows 8-10, and they got hit by a fileless browser exploit?

Look here - for a single example - Chrome:

http://www.cvedetails.com/vulnerability-list/vendor_id-1224/product_id-15031/Google-Chrome.html

It is prescient move to always run commonly exploited programs with at least limited access rights.

This is where AppGuard, Sandboxie and ReHIPS shine. I should add COMODO Internet Security\COMODO Firewall sandboxed browser has heavily restricted access rights as well - so AppGuard, Sandboxie, ReHIPS and COMODO. CCAV is not quite as effective as CIS\CFW - at least not at this time.
 
Last edited by a moderator:

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
Look here - for a single example - Chrome:

http://www.cvedetails.com/vulnerability-list/vendor_id-1224/product_id-15031/Google-Chrome.html

It is prescient move to always run commonly exploited programs with at least limited access rights.

This is where AppGuard, Sandboxie and ReHIPS shine. I should add COMODO Internet Security sandboxed browser has heavily restricted access rights as well - so AppGuard, Sandboxie, ReHIPS and COMODO. CCAV is not quite as effective as CIS.
microsoft is getting into the isolated browser idea, too
http://www.pcworld.com/article/3124...g-containerization-to-protect-edge-users.html
 

cruelsister

Level 42
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 13, 2013
3,147
This is why I am so fond of CF. Things are isolated no matter what the specific vectors or means of attack are, and it does not matter the browser being used. In addition the Firewall component will alert to anything new trying to connect out (to malware Command). This latter part of the protection (also seen in SBIE) is critical to have. Even better is that malware 1 minute or 1 year old are treated the same way, something the traditional AV certainly does not do.
 

jamescv7

Level 85
Verified
Honorary Member
Mar 15, 2011
13,070
It is a dual effect, cause a website or browser which one of them unpatched may bring risk to malvertising.

No matter how careful we are but whelen untoward incident occur then it will.

But thanks to adblockers cause it saves a lot from unusual activity.
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
  • Like
Reactions: Der.Reisende
H

hjlbx

It's true that google is constantly patching vulnerabilities in chrome, but they are keeping ahead of the game: the patches come out before the users are attacked. Especially if a user disables flash, I think chances of a chrome user on a modern system getting exploited are very low.

With updated softs the probability that a user will experience an exploit is less than 2 %.

And no, Google and all the others are not staying ahead of the game. It is simply the low probabilities that protect users.
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
1. A successful exploit requires the user to be using an exploitable program. Most of the time it is outdated, unpatched programs - unless we are talking about a true, for real, for real zero day. All programs are susceptible to exploits - even current browsers and Windows 10. It is just a matter of the malc0ders finding and exploiting a vulnerability...

2. A. Run exploitable programs with limited access rights to file system and registry
B. Isolate exploitable programs from the system
C. Disable vulnerable processes

You can do A, B or C. However, when using only C realize that exploits just don't abuse powershell and script hosts - they also abuse rundll32, NET Framework, services, etc.

So a better strategy is A and C or B and C or A, B and C.

A and C = AppGuard
B and C = ReHIPS or Sandboxie
A, B and C = AppGuard + ReHIPS or AppGuard + Sandboxie

Despite 2, the best strategy - after all these many years - is not to allow unknown\untrusted processes to execute on a system in the first place. If one follows that principle to the best of their capabilities, then it's as good as it's gonna get.

Of course there are alternative combos to the above that will work similarly, but not exactly equivalently:
  • Bouncer & Pumpernickel & MemProtect
  • Simple Software Restriction Policy
  • AppLocker
  • Shadow Defender
  • ToolWize Time Freeze
  • The HDS RX Products
  • NVT ERP & SOB
  • Voodooshield
some of the apps promising browser restriction will still allow you to print from a webpage. For instance, ReHIPS and Voodoo. How does browser connect to printer service, if browser is isolated from system processes?
 
  • Like
Reactions: Der.Reisende
H

hjlbx

some of the apps promising browser restriction will still allow you to print from a webpage. For instance, ReHIPS and Voodoo. How does browser connect to printer service, if browser is isolated from system processes?

Most isolation programs do not block access to the printer driver and\or spooler service.

Voodooshield is not an isolation soft. However, a soft run inside the local Voodooshield sandbox might be blocked from accessing spooler. I have not tested the sandbox. Others might know.

Isolation is not 100 % isolation - otherwise things will break completely or malfunction.
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
Most isolation programs do not block access to the printer driver and\or spooler service.

Voodooshield is not an isolation soft. However, a soft run inside the local Voodooshield sandbox might be blocked from accessing spooler. I have not tested the sandbox. Others might know.

Isolation is not 100 % isolation - otherwise things will break completely or malfunction.
Comodo's sandboxed browser will not let you print. Is it safer that way, or the printing access is no big deal?
 
  • Like
Reactions: Der.Reisende
H

hjlbx

the dev does say that VS blocks browser from system processes. So I guess you could call that half/isolation.

Inability to execute and isolation are two different things; incorrect terminology.

It is application control as opposed to restricted access to or isolation from file system, registry, user profile, etc.
 
  • Like
Reactions: Der.Reisende

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top