SlideShare a Scribd company logo
Malvertising
Nick Bilogorskiy
@belogor
Director of Security Research
Malvertising is the use of online advertising to spread
malware.
Malvertising involves injecting malicious ads into
legitimate online advertising networks and web pages.
Anti-Malvertising.com
What is Malvertising
How Malvertising works
df
User
Visits a popular
website, gets infected
via exploit kit
Website
Serves a banner ad,
sometimes malicious
Attacker
Creates and injects malware
ads into advertising network
Advertising Network
Selects an ad based on
auction, sends to the website
Malvertising history timeline
Speedtest.net ad
network OpenX
serves malware
ad
New York Times
“Vonage” banner
hijacked, installed
FakeAV
2007 2008 2009 2010 2011 2012 2013 2014
Malvertising
technique was
first identified
in Flash files
Malvertising uses
dynamic domain
names
HuffPo, LA
Weekly
malvertising
ads reach 1.5
Billion users
Rise of Malvertising
OTA stats
• Malvertising increased 200%+ in
2013 to over 209,000 incidents,
generating 12.4B+ malicious ad
impressions.
Google stats
• Google filtered 524 million 'bad' ads
in 2014, and disabled 214,000
malware websites.
Cyphort stats
• Cyphort own data shows a 300%
malvertising growth in 2014
Techniques to avoid detection
o Enable malicious
payload after a delay
o Only serve exploits to
every 10th user
o Verifying user agents
and IP addresses
o HTTPS redirectors
o Exploit Kits infect you without a “click”
o Examples: Angler, Sweet Orange, Nuclear, RIG
Fox-it.com
Clean.navy malvertising
© Copyright 2014 Cyphort, Inc. All rights reserved. Proprietary & Confidential
CLEAN.NAVY
Feb 25, 2015
Clean.navy subdomain is loading Angler
Exploit Kit with the exploit for CVE-2014-
6332 Windows OLE Automation Array
Remote Code Execution Vulnerability.
www.cyphort.com/dod-contractors-website-
clean-navy-serving-drive-exploits/
1 start www.***zone.info
2 redirect ads.adgoto.com
3 redirect shop.traditionalarrows.com
4 malware payload bolivi**e.clean.navy/lists/9***
AFFITURE malvertising
© Copyright 2014 Cyphort, Inc. All rights reserved. Proprietary & Confidential
AFFITURE
Jan 22, 2015
20+ websites were delivering malvertising via
affiliate.affyield.com using Angler exploit kit
and zero-day Flash CVE-2015-0311 exploit.
www.cyphort.com/affyield-com-serving-zero-
day-flash/
1 <infectedsite.biz> <infectedsite.biz>
2 redirect www.affyieldmb.com
3 redirect murzilka.eu
4 malware payload xxxxazot54moosa.in/xxx
GOPEGO malvertising
GOPEGO
Feb 4, 2015
gopego.com malvertising downloads
CryptoWall ransomware.
The attack serves an exploit package
embedded in a flash file, including exploits
which target four vulnerabilities. Among
them the notorious CVE-2015-0311 .
www.cyphort.com/gopego-malvertising-
cryptowall/
Huffington Post / AOL malvertising
© Copyright 2014 Cyphort, Inc. All rights reserved. Proprietary & Confidential
HUFFINGTONPOST
Jan 5, 2015
HuffPo, LA Weekly, WeatherBug and other
sites reaching 1.5 Billion users, were serving
malvertising via advertising.com and installing
Kovter malware.
www.cyphort.com/huffingtonpost-serving-
malware/
1 <infectedsite.biz> www.huffingtonpost.com
2 redirect advertising.com
3 redirect foxbusiness.com
4 malware payload Kuppicu.opoczno.pl:8080/books
HuffingtonPost malware – Kovter analysis
o Kovter is an ad-fraud Trojan (MD5 sum: A2A6A36C94D4FF5B42C346F3A3A49E7)
o Communication to C&C is RC4 encrypted and BASE64
encoded
o If it detects any indication of analysis tools, virtualization
and debugging tools,
o it will POST the following data to a16-kite.pw then and exit
o Else,
o it will post data to a16-car.biz and then it will wait for commands.
o The C&C server can issue the following commands:
o RUN – execute a file
o UPDATE – update itself
o RESTART
o FEED – Ad Fraud
o SLEEP
Conclusions
o Advertising networks get millions of
submissions, and it is difficult to filter out
every single malicious one.
o Attackers will use a variety of techniques to
hide from detection by analysts and scanners
o Advertising networks should use continuous
monitoring – automated systems for repeated
checking for malware ads, need to scan early
and scan often, picking up changes in the
advertising chains.
Thank you
Twitter: @belogor
Slides on:
Cyphort.com/labs/malwares-wanted/

More Related Content

Similar to Malvertising

Introduction to malvertising
Introduction to malvertising Introduction to malvertising
Introduction to malvertising
Mohd Arif
 
Malvertisement the covert advert
Malvertisement the covert advertMalvertisement the covert advert
Malvertisement the covert advert
izoologic
 
Christopher Furton - Cybersecurity Threat Brief: Malvertising and Watering Holes
Christopher Furton - Cybersecurity Threat Brief: Malvertising and Watering HolesChristopher Furton - Cybersecurity Threat Brief: Malvertising and Watering Holes
Christopher Furton - Cybersecurity Threat Brief: Malvertising and Watering Holes
Chris Furton
 
ALPHV site taken down [EN].pdf
ALPHV site taken down           [EN].pdfALPHV site taken down           [EN].pdf
ALPHV site taken down [EN].pdf
Overkill Security
 
blackhole.pdf
blackhole.pdfblackhole.pdf
blackhole.pdf
JonathanOliver26
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
Cyphort
 
Evolution of-exploit-kits
Evolution of-exploit-kitsEvolution of-exploit-kits
Evolution of-exploit-kits
Arpit Sharma
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To Compromise
Trend Micro
 
Fighting the next wave of sophisticated phishing attacks
Fighting the next wave of sophisticated phishing attacksFighting the next wave of sophisticated phishing attacks
Fighting the next wave of sophisticated phishing attacks
Shashi Prakash
 
Today's malware aint what you think
Today's malware aint what you thinkToday's malware aint what you think
Today's malware aint what you think
Nathan Winters
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasme
Mangesh wadibhasme
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
schwarz10
 
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupWHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
Symantec
 
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Invincea, Inc.
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security Providers
United Security Providers AG
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
Cyphort
 
Site Traffic
Site TrafficSite Traffic
Site Traffic
joshjh23
 
Jan 2012 Threats Trend Report
Jan 2012 Threats Trend ReportJan 2012 Threats Trend Report
Jan 2012 Threats Trend Report
Cyren, Inc
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser Attacks
Imperva
 

Similar to Malvertising (20)

Introduction to malvertising
Introduction to malvertising Introduction to malvertising
Introduction to malvertising
 
Malvertisement the covert advert
Malvertisement the covert advertMalvertisement the covert advert
Malvertisement the covert advert
 
Christopher Furton - Cybersecurity Threat Brief: Malvertising and Watering Holes
Christopher Furton - Cybersecurity Threat Brief: Malvertising and Watering HolesChristopher Furton - Cybersecurity Threat Brief: Malvertising and Watering Holes
Christopher Furton - Cybersecurity Threat Brief: Malvertising and Watering Holes
 
Spyware
SpywareSpyware
Spyware
 
ALPHV site taken down [EN].pdf
ALPHV site taken down           [EN].pdfALPHV site taken down           [EN].pdf
ALPHV site taken down [EN].pdf
 
blackhole.pdf
blackhole.pdfblackhole.pdf
blackhole.pdf
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
 
Evolution of-exploit-kits
Evolution of-exploit-kitsEvolution of-exploit-kits
Evolution of-exploit-kits
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To Compromise
 
Fighting the next wave of sophisticated phishing attacks
Fighting the next wave of sophisticated phishing attacksFighting the next wave of sophisticated phishing attacks
Fighting the next wave of sophisticated phishing attacks
 
Today's malware aint what you think
Today's malware aint what you thinkToday's malware aint what you think
Today's malware aint what you think
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasme
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupWHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
 
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security Providers
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Site Traffic
Site TrafficSite Traffic
Site Traffic
 
Jan 2012 Threats Trend Report
Jan 2012 Threats Trend ReportJan 2012 Threats Trend Report
Jan 2012 Threats Trend Report
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser Attacks
 

More from Nick Bilogorskiy

Collecting computers for Ukraine
Collecting computers for UkraineCollecting computers for Ukraine
Collecting computers for Ukraine
Nick Bilogorskiy
 
Nova Ukraine: Computers Collection
Nova Ukraine: Computers CollectionNova Ukraine: Computers Collection
Nova Ukraine: Computers Collection
Nick Bilogorskiy
 
Vareniki Party Aug 28
Vareniki Party Aug 28Vareniki Party Aug 28
Vareniki Party Aug 28
Nick Bilogorskiy
 
Putin.Voina - Nemtsov report
Putin.Voina - Nemtsov reportPutin.Voina - Nemtsov report
Putin.Voina - Nemtsov report
Nick Bilogorskiy
 
Attack on Sony
Attack on SonyAttack on Sony
Attack on Sony
Nick Bilogorskiy
 
Botnet Interactions 2009
Botnet Interactions 2009Botnet Interactions 2009
Botnet Interactions 2009
Nick Bilogorskiy
 
Future of Ukraine Panel
Future of Ukraine PanelFuture of Ukraine Panel
Future of Ukraine Panel
Nick Bilogorskiy
 
Babylon 13-2015-poster
Babylon 13-2015-posterBabylon 13-2015-poster
Babylon 13-2015-poster
Nick Bilogorskiy
 
Cyber attacks in Ukraine
Cyber attacks in UkraineCyber attacks in Ukraine
Cyber attacks in Ukraine
Nick Bilogorskiy
 
Dissecting Zeus by Nick Bilogorskiy
Dissecting Zeus by Nick BilogorskiyDissecting Zeus by Nick Bilogorskiy
Dissecting Zeus by Nick Bilogorskiy
Nick Bilogorskiy
 
Resume
ResumeResume
Comscore US mobile App report 2014
Comscore US mobile App report 2014Comscore US mobile App report 2014
Comscore US mobile App report 2014
Nick Bilogorskiy
 

More from Nick Bilogorskiy (12)

Collecting computers for Ukraine
Collecting computers for UkraineCollecting computers for Ukraine
Collecting computers for Ukraine
 
Nova Ukraine: Computers Collection
Nova Ukraine: Computers CollectionNova Ukraine: Computers Collection
Nova Ukraine: Computers Collection
 
Vareniki Party Aug 28
Vareniki Party Aug 28Vareniki Party Aug 28
Vareniki Party Aug 28
 
Putin.Voina - Nemtsov report
Putin.Voina - Nemtsov reportPutin.Voina - Nemtsov report
Putin.Voina - Nemtsov report
 
Attack on Sony
Attack on SonyAttack on Sony
Attack on Sony
 
Botnet Interactions 2009
Botnet Interactions 2009Botnet Interactions 2009
Botnet Interactions 2009
 
Future of Ukraine Panel
Future of Ukraine PanelFuture of Ukraine Panel
Future of Ukraine Panel
 
Babylon 13-2015-poster
Babylon 13-2015-posterBabylon 13-2015-poster
Babylon 13-2015-poster
 
Cyber attacks in Ukraine
Cyber attacks in UkraineCyber attacks in Ukraine
Cyber attacks in Ukraine
 
Dissecting Zeus by Nick Bilogorskiy
Dissecting Zeus by Nick BilogorskiyDissecting Zeus by Nick Bilogorskiy
Dissecting Zeus by Nick Bilogorskiy
 
Resume
ResumeResume
Resume
 
Comscore US mobile App report 2014
Comscore US mobile App report 2014Comscore US mobile App report 2014
Comscore US mobile App report 2014
 

Recently uploaded

Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
Jen Stirrup
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 

Recently uploaded (20)

Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 

Malvertising

  • 1.
  • 3. Malvertising is the use of online advertising to spread malware. Malvertising involves injecting malicious ads into legitimate online advertising networks and web pages. Anti-Malvertising.com What is Malvertising
  • 4. How Malvertising works df User Visits a popular website, gets infected via exploit kit Website Serves a banner ad, sometimes malicious Attacker Creates and injects malware ads into advertising network Advertising Network Selects an ad based on auction, sends to the website
  • 5. Malvertising history timeline Speedtest.net ad network OpenX serves malware ad New York Times “Vonage” banner hijacked, installed FakeAV 2007 2008 2009 2010 2011 2012 2013 2014 Malvertising technique was first identified in Flash files Malvertising uses dynamic domain names HuffPo, LA Weekly malvertising ads reach 1.5 Billion users
  • 6. Rise of Malvertising OTA stats • Malvertising increased 200%+ in 2013 to over 209,000 incidents, generating 12.4B+ malicious ad impressions. Google stats • Google filtered 524 million 'bad' ads in 2014, and disabled 214,000 malware websites. Cyphort stats • Cyphort own data shows a 300% malvertising growth in 2014
  • 7. Techniques to avoid detection o Enable malicious payload after a delay o Only serve exploits to every 10th user o Verifying user agents and IP addresses o HTTPS redirectors
  • 8. o Exploit Kits infect you without a “click” o Examples: Angler, Sweet Orange, Nuclear, RIG Fox-it.com
  • 9. Clean.navy malvertising © Copyright 2014 Cyphort, Inc. All rights reserved. Proprietary & Confidential CLEAN.NAVY Feb 25, 2015 Clean.navy subdomain is loading Angler Exploit Kit with the exploit for CVE-2014- 6332 Windows OLE Automation Array Remote Code Execution Vulnerability. www.cyphort.com/dod-contractors-website- clean-navy-serving-drive-exploits/ 1 start www.***zone.info 2 redirect ads.adgoto.com 3 redirect shop.traditionalarrows.com 4 malware payload bolivi**e.clean.navy/lists/9***
  • 10. AFFITURE malvertising © Copyright 2014 Cyphort, Inc. All rights reserved. Proprietary & Confidential AFFITURE Jan 22, 2015 20+ websites were delivering malvertising via affiliate.affyield.com using Angler exploit kit and zero-day Flash CVE-2015-0311 exploit. www.cyphort.com/affyield-com-serving-zero- day-flash/ 1 <infectedsite.biz> <infectedsite.biz> 2 redirect www.affyieldmb.com 3 redirect murzilka.eu 4 malware payload xxxxazot54moosa.in/xxx
  • 11. GOPEGO malvertising GOPEGO Feb 4, 2015 gopego.com malvertising downloads CryptoWall ransomware. The attack serves an exploit package embedded in a flash file, including exploits which target four vulnerabilities. Among them the notorious CVE-2015-0311 . www.cyphort.com/gopego-malvertising- cryptowall/
  • 12. Huffington Post / AOL malvertising © Copyright 2014 Cyphort, Inc. All rights reserved. Proprietary & Confidential HUFFINGTONPOST Jan 5, 2015 HuffPo, LA Weekly, WeatherBug and other sites reaching 1.5 Billion users, were serving malvertising via advertising.com and installing Kovter malware. www.cyphort.com/huffingtonpost-serving- malware/ 1 <infectedsite.biz> www.huffingtonpost.com 2 redirect advertising.com 3 redirect foxbusiness.com 4 malware payload Kuppicu.opoczno.pl:8080/books
  • 13. HuffingtonPost malware – Kovter analysis o Kovter is an ad-fraud Trojan (MD5 sum: A2A6A36C94D4FF5B42C346F3A3A49E7) o Communication to C&C is RC4 encrypted and BASE64 encoded o If it detects any indication of analysis tools, virtualization and debugging tools, o it will POST the following data to a16-kite.pw then and exit o Else, o it will post data to a16-car.biz and then it will wait for commands. o The C&C server can issue the following commands: o RUN – execute a file o UPDATE – update itself o RESTART o FEED – Ad Fraud o SLEEP
  • 14. Conclusions o Advertising networks get millions of submissions, and it is difficult to filter out every single malicious one. o Attackers will use a variety of techniques to hide from detection by analysts and scanners o Advertising networks should use continuous monitoring – automated systems for repeated checking for malware ads, need to scan early and scan often, picking up changes in the advertising chains.
  • 15. Thank you Twitter: @belogor Slides on: Cyphort.com/labs/malwares-wanted/

Editor's Notes

  1. Malvertising is the practice of injecting malicious advertisements into legitimate online advertising networks. It is served with the goal to compromises users and their devices.  It can occur through deceptive advertisers or agencies running ads or compromises to the ad supply chain including ad networks, ad exchanges and ad servers. Malvertising is not new malware, just a different delivery vehicle.. Malvertising is popular because compromising websites that have high traffic is very effective for malware distrubution. And because attacking these sites ad networks is easier and requires less efforts thatn finding a vulnerability in the site software.
  2. Websites or web publishers unknowingly incorporate a corrupted or malicious advertisement into their page. Once the advertisement is in place, and visitors begin clicking on it, their computer can become infected. Malvertising often involves the exploitation of trustworthy companies. Those attempting to spread malware place "clean" advertisements on trustworthy sites first in order to gain a good reputation, then they later "insert a virus or spyware in the code behind the ad, and after a mass virus infection is produced, they remove the virus", thus infecting all visitors of the site during that time period. The identities of those responsible are often hard to trace because the "ad network infrastructure is very complex with many linked connections between ads and click-through destinations." [8]
  3. Malvertising was first identified by security experts in 2007, but the growing breadth of online advertising has made it more attractive to criminals as a way to reach millions of web users quickly and easily. 2007 – Malvertising technique was first identified in Flash files 2009 – New York Times “Vonage” banner hijacked, installed FakeAV 2011 – Speedtest.net ad network OpenX serves serves malware ad 2013 - The campaign is still active and uses Dynamic Domain Name System (DDNS) to prevent itself from being tracked. 2014 – HuffPo, LA Weekly malvertising ads reach 1.5 Billion users In 2009, the banner feed of The New York Times was hacked for the weekend of September 11 to 14, causing some readers to see advertisements telling them their systems were infected and trying to trick them into installing infected software on their computers. According to spokeswoman Diane McNulty, "the culprit approached the newspaper as a national advertiser and had provided apparently legitimate ads for a week", and the ads were switched to the virus alert malvertisement afterwards. The New York Times suspended third-party advertisements to address the problem, and even posted advice for readers regarding this issue on its technology blog
  4. Here are some numbers related to the rise of the malvertising threat. According to Online Trust Alliance research, malvertising increased by over 200% in 2013 to over 209,000 incidents, generating over 12.4 billion malicious ad impressions. Majority of malicious ads infecting users’ computers via “drive by downloads,” which occur when a user innocently visits a web site, with no interaction or clicking required. Furthermore Cisco’s Annual Security Report found that online ads were the second most common source of Web malware encounters–16% of all encounters Cisco observed and 182 times more likely than viewing adult content. From our own data we collected from Cyphort crawler – we can see 300% increase in malvertising.. . Google published Fighting Bad Advertising Practices on the Web — 2014 Year in Review report, in which they mentioned they filtered half a billion bad ads in 2014 and disabled 2014,000 malware websites. But lets take a step back and talk alittle bit about how online advertising works in general to understand the context of this problem.
  5. It’s common practice to outsource the advertising on websites to third-party specialists. These companies re-sell this space, and provide software which allows people to upload their own adverts, bidding a certain amount of money to ‘win’ the right for more people to see them. This often provides a weak point, and cyber criminals have numerous clever ways of inserting their own malicious adverts into this self-service platform. Once loaded, all they have to do is set a price per advert, to compete with legitimate advertisers, and push it live. The ad networks get millions of ads submitted to them and any one of those could be malvertising. They try to detect and filter malicious ads from their systems, but it is challenging. The potential damage is high, as ad networks have a very deep reach and can infect many people quickly. The attackers are accustomed to tricking the networks by making "armored" malverts, where they use various techniques to appear legitimate to the analysts, but infect the users nonetheless. For instance they will enable the malicious payload after a delay of several days after the ad is approved. Another way is to only serve the exploits to every 10th user, or every 20th user who views the ad. Verifying user agents and ip addresses also is a common strategy to hide from analysts and automated malware detection.  The attackers can implement various targeting strategies for malware infection, which appear normal in the context of advertisement, but in effect evade certain security detection. The use of redirection via HTTPS is unique (Hypertext Transfer Protocol Secure, a communications protocol for secure encrypted  communication). It makes it harder to analyse the origin of attack because even if a security company has the recorded network traffic it is impossible to decrypt and reconstruct the origin of the malware redirect.
  6. A common misconception is that you must click on ads to get infected, which is sometimes true, but often not. Online ads appear to be an image hosted on the website, but they’re neither hosted on that website nor just an image. Ad networks, which are not under the control of the host website, decide which ad to send you, but often don’t actually deliver the ads. Instead, the ad networks instruct your browser to call a server designated by the advertiser. Also, ads often deliver files and entire programs to your browser. To infect you, HTML-based Javascript or Flash-based ActionScript covertly routes your browser to a different server that hosts an exploit kit. Flash is scary because it embeds sophisticated logic into the ad, which manipulates your browser as the ad is displayed. Ads can be instructed to only attack you and others at particular times and geographies. Some examples are delaying the attack until after the ad network examines and approves the ad; or until holidays, when it’s peak time for people to surf and off time for advertisers’ personnel to promptly remove offending ads. http://blog.fox-it.com/2014/08/27/malvertising-not-all-java-from-java-com-is-legitimate/
  7. In our most recent Malvertising discovery in February - we found that Clean.navy subdomain is loading Angler Exploit Kit with the exploit for CVE-2014-6332 Windows OLE Automation Array Remote Code Execution Vulnerability.  The website belongs to a US Department of Defense contractor – Werth Sanitary Supply Co., Inc. , of 916 Fesler Street El Cajon, California. Werth Sanitary is a woman owned small business  specializing in Bio-Based & U.S. Navy Shipboard Approved Cleaners on GSA and DOD EMALL Contract. We have reached out to Werth and notified them about this issue.   This is very serious, because compromising contractor’s assets is a common way into secure networks, for instance hackers  have used access credentials stolen from refrigeration and HVAC system contractor Fazio Mechanical Services to gain access to Target in 2013. Before that , in 2013 – 50 successful intrusions were made into US government contractors’ systems, and of those, 20 were attributed to an advanced persistent threat, likely China, according to the Inquiry into Cyber Intrusions Affecting U.S. Transportation Command Contractors. 
  8. In late January we discovered another malvertising campaign, with more than 20 websites used. Here is list of domains that were infected www.womenfriction.biz www.netcq.net www.buzzgfx.com www.findingresult.com www.hawaaweb.com www.munworks.com www.panosapps.com www.poisonloaf.eu www.castlive.tv All of these sites were redirecting the users to an ad from an affiliate ad-network, affiliate.affyield.com, which claims to be a part of Affiture, subsidiary of CPXI, a privately held digital advertising company based in New York on Times Square. It has 170 employees, a revenue of 116 Million dollars and was listed on Forbes list of America’s Most Promising Companies. In a unique twist – an exploit for a zero-day Flash vulnerability was used. This vulnerability was not publicly disclosed at the time we first detected the attack on Jan 21.  The exploit kit is Angler and the malware payload appears to be Bedep.We recommended to the users to disable Flash in their browser, if you have to go to the sites above. use a JavaScript/Flash blocker like NoScript Firefox plugin or ScriptSafe Chrome plugin. –
  9. On February 4, 2015, Cyphort Labs detected another malvertising campaign originating from gopego.com.  The site displays a malicious advertisement that redirects to other malicious links and eventually downloads CryptoWall ransomware.     The attack serves an exploit package embedded in a flash file, including exploits which target four vulnerabilities. Among them the notorious CVE-2015-0311 which hit affyield.com a few days back. - The final payload is a variant of Cryptowall version 3.0 (also known as Crowti). Similar to its predecessor, it uses RSA-2048 algorithm to encrypt files on the hard disk. It also drops the following already well known files in each of the affected directories. These files contain instructions on how to pay the ransom. Once it finished encrypting files, the malware visits the url http://paytoc4gtpn5czl2.torpaysolutions.com/hkmxYL and demands victims to pay US$500 using Bitcoin in order to receive the decryption key that allows them to recover their files. It also displays a countdown of 168 hours (7 days) to pay the ransom. If the victim does not obey, the price will increase to  USD $ 1,000 after the countdown. – The ransomware program provides users with links to several Tor gateways leading to CryptoWall decryption services hosted on the Tor network. There have been reports also that this new version of cryptowall use I2P (Invisible Internet Project) anonymity networks to carry out communication between victims and controllers to hide from researchers and law enforcement officials. -
  10. In our most famous discovery, around the New Year’s time – we found the advertising.com ad network compromise that lead to major websites displaying malvertising. These attacks are the work of the Kovter gang which has been busy hitting major other players (ie. YouTube) during the past year. We have observed several high level domains being victim of malvertising with a combined monthly traffic of 1.5 billion visitors. According to Cyphort Labs the malvertising was served from advertising.com. Over the past several days, Cyphort Labs has seen other sites that contained ads from advertising.com redirecting visitors to malware. These include FHM, RTV6, GameZone, LA Weekly, soapcentral.com and WeatherBug. The attackers used a mix of HTTP and HTTPS redirects to hide the servers involved in this attack. Cyphort Labs explains the HTTPS redirector is hosted on a Google App Engine page, which makes analysis based on traffic PCAPs more difficult, because HTTPS traffic is encrypted Explaining the threat, Bilogorskiy wrote that navigating to The Huffington Post website – or another website hosting an advertisement from the AOL ad network, adtech[dot]de – ultimately resulted in the user being redirected to a landing page serving what appeared to be the Sweet Orange Exploit Kit. Researchers observed two bugs being exploited: CVE-2013-2551, a use-after-free vulnerability in Microsoft Internet Explorer, and CVE-2014-6332, a Windows OLE Automation Array vulnerability in Microsoft Internet Explorer, Bilogorskiy said. In the end, the exploit kit downloaded a Kovter trojan used for advertising click fraud, Bilogorskiy said. In early January, he explained that the attack requires no user interaction, and that users are infected if they simply navigate to the affected site and their browsers or plugins are vulnerable. Bilogorskiy said that Kovter – an advanced malware that detects analysis, virtualization and debugging tools – has ad fraud and ransomware variants, and that Cyphort Labs believed it was ransomware that was being delivered when the attack was first observed in early January. Cyphort Labs analyzed that variant of Kovter in an in-depth follow-up post published in the middle of January. “It is [for] automatically clicking online advertisements, thus generating revenue for the ad-hosting website,” Bilogorskiy said. “The variant used here is very similar [to the one used in early January], but connects to a different command-and-control backend. It also uses a different key for the communication to the command-and-control server.” Cyphort Labs notified AOL of the issue and researchers have not observed any adtech[dot]de infections since Monday, Bilogorskiy wrote. However, he added that two other advertising network involved in the campaign were still serving malicious advertisements as of Tuesday: adxpansion[dot]com and ad[dot]directrev[dot]com. Advertising networks get millions of submissions, and it is difficult to filter out every single malicious advertisement, Bilogorskiy said, explaining attackers will use a variety of techniques to hide from analysts and automated malware detection. “Advertising networks should use continuous monitoring – automated systems for repeated checking for malware ads,” Bilogorskiy said. “They need to scan early and scan often, picking up changes in the advertising chains. Ad networks should have the latest security intelligence to power these monitoring systems.” http://www.zdnet.com/article/malvertising-campaign-strikes-news-outlets-through-aol/
  11. Kovter is an ad-fraud Trojan . It simulates user visiting pages with ads. By automatically ‘clicking’ online advertisements, it generates revenue for the ad-hosting website. All these requests are made in the background and game the system while the victim is none the wiser. As outlined by a study conducted by the Association of National Advertisers  ad-fraud will cost global advertisers around $6.3 billion dollars in 2015 – All network communication of Kovter to its C&C is RC4 encrypted and BASE64 encoded If it detects any indication of  analysis tools, virtualization and debugging tools, it will POST the following data to a16-kite.pw then and exit Else, it will post data to  a16-car.biz and then it will wait for commands. The C&C server can issue the following commands: RUN – execute a file UPDATE – update itself RESTART FEED – Ad Fraud SLEEP By defrauding advertisers, Kovter are adding insult to injury, as the malware was not distributed through advertisers, it is also hitting them with the payload.
  12. Advertising networks get millions of submissions, and it is difficult to filter out every single malicious advertisement. Attackers will use a variety of techniques to hide from analysts and automated malware detection. Some of these techniques are: a) enable the malicious payload after a delay of several days after the ad is approved. b) only serve the exploits to every 10th user, or every 20th user who views the ad C) . Verifying user agents and ip addresses also is a common strategy to hide from analysts and automated malware detection. d) The use of redirection via HTTPS is unique (Hypertext Transfer Protocol Secure, a communications protocol for secure encrypted  communication). In terms of the mechanics of how it happened exactly in this case, when user opens HuffingtonPost web site, several scripts are executed from the advertising network to show ads. One of these scripts loads an external function through HTTPS from Google AppSpot, and this function loads another redirect through HTTPS. And only then the user receives the redirect to malware payload. It makes it harder to analyse the origin of attack because even if a security company has the recorded network traffic it is impossible to decrypt and reconstruct the origin of the malware redirect. Advertising networks should use continuous monitoring – automated systems for repeated checking for malware ads, need to scan early and scan often, picking up changes in the advertising chains. Ad networks should have the latest security intelligence to power these monitoring systems.