Top news sites abused in massive malicious ad push

The New York Times’ and BBC’s websites are among a handful of the world’s most popular news sites that hackers have abused to spread malware.

Three security firms are reporting a major surge in malicious ad activity over the past few days, which they all say lead back to the notorious Angler Exploit Kit. The attack kit contains a bundle of exploits for browsers and widely used web software such as Adobe Flash Player, Microsoft Silverlight and others.

The so-called malvertising attack adopts standard tactics to infect machines that browse to a site serving malicious ads.

According to security firm Trend Micro, the malicious ads are being delivered by a compromised ad network that distributes ads to mainstream news websites.

Visitors to a page that loads the malware-laden ads are redirected to an attack server that delivers the Angler Exploit Kit. This in turn downloads a backdoor called BEDEP which installs a trojan, according to Trend Micro.

Malwarebytes, a security firm that regularly tracks malicious ad activity, reported a “huge spike” in malvertising activity coming from two rogue domains sitting behind the popular content delivery network CloudFlare.

Among the top-tier news sites it’s seen serving malicious ads that lead to Angler include msn.com. nytimes.com, bbc.com, aol.com, my.xafinity.com, and nfl.com, which collectively have billions of visitors each month. It also identified four ad networks being used to distribute malicious ads, including Google, AppNexus, AOL, and Rubicon. Malwarebytes did not analyse the actual malware being delivered.

Security firm Trustwave however has also reported an uptick in malicious ads serving the Angler Exploit kit and backed Trend Micro’s finding that it was serving BEDEP. However, it also found the attack kit serving TeslaCrypt, one variant of file-encrypting ransomware.

It also has a different explanation for how the attackers are reaching victims and contends that it was not by exploiting well-known ad networks but rather smaller media companies with expired domains.

“This time it seems that an experienced actor has acquired an expired domain of a small but probably legitimate advertising company in order to utilize this for malicious purposes,” Trustwave researchers said.

“This provides them with high quality traffic from popular web sites that publish their ads directly, or as affiliates of other ad networks, which our research has shown to lead to the Angler EK.”

The registration for the domain in question expired on January 1, but was re-registered on March 6 under a different name. Trust wave surmises that the attackers were relying on the reputation of a legitimate company to trick ad affiliate networks to publish the malicious ads. To this end, they also found evidence of two other expired domains with the term “media” in the name exhibiting the same behaviour as the first, suggesting the attackers had devised a new strategy to ride the reputations of once-trusted brands.


Last chance to register for the CSO Perspectives Roadshow on March 22nd.

  • Hear from International keynote speakers:Robert Lentz, and Graham Cluley,
  • A Security Awareness stream
  • 18 different interactive Security Exchange discussions

Join CSO for a day of networking with your peers, engaging and discussing topics relevant to you, hearing from some of the top worldwide IT Security leaders in the market and attending the exhibition floor to win some amazing prizes.

Take this 5 minute survey on The State of Cloud Storage & Collaboration 2016 and go in the draw to win a $500 Visa credit card.Start Survey NOW

Tags trend microtrustwaveBBCCSO Australiamalicious adsnews site

Show Comments