Malvertising

Joanna Alberts
Cybersecurity, malvertising March 14, 2022

Malvertising

There are many vulnerabilities that criminals can exploit for a ransomware event, and organizations must account for them all.  Well-known tactics like phishing and brute force attacks receive the most attention.  However, more obscure threats like “malvertising” can also become the organization’s Achilles heel.

Malvertising is the downloading of malicious code by tricking victims to click on seemingly harmless online advertising.  First named back in 2015, malvertising remains an effective method for gaining unauthorized access and information from unsuspecting victims and installing malware like viruses, worms, Trojan viruses, spyware, adware, and even ransomware.  Hackers infect devices via a website pop-up or mobile device alert that prompts the user to click and visit another website.  This may also be referred to as a “drive-by download,” where the victim unknowingly visits a malicious ad on the website that searches the computer for vulnerabilities.

In some instances, hackers have targeted online advertising agencies to gain access to their systems.  Once compromised, their now-infected network sends out malicious ads to legitimate websites.    More recently, an Eastern European malverstising campaign demonstrated hackers’ ability to adopt to evolving technology.  Hackers used malvertising to deploy malware that compromised Internet of Things devices, which have grown ubiquitous and often lack basic security protections.[1]

So how can you prevent being the victim of a drive-by download?  Build good security hygiene with your networks and data.

  • Keep your browsers and plugins current on updates,
  • Keep your security software and your operating system updated with the latest updates,
  • Use continuous monitoring to detect vulnerabilities and threats, and
  • Utilize updated ad-blocking plugins to help block those malvertisements.

Cybersecurity often comes town to the single point of failure.  But organizations can defeat malvertising and other threats with layered security including updating code, monitoring endpoints, filtering spam and malware, and training employees to recognize threats.

[1] https://www.esecurityplanet.com/threats/malvertising-campaign-targets-iot-devices-geoedge/