Thursday, March 28, 2024

A Malvertiser called “RoughTed” Bypass Ad-blocker and Get Half a Billion visits in 3 Months

A Malvertiser called “RoughTed” Successfully Bypass the Ad-Blockers and Delivery Malicious  Payloads into the visitors Operating Systems and Browsers which is used to visit the “RoughTed” Malvertiser Contain websites.

RoughTed used to Generate a huge amount of traffic by Bypass the Ad-Blockers and it contains many malicious Payloads to inject into visitors host.

RoughTed related domains used to generate half a billion hits and many successful Compromises has been identified within 3 months and Traffic comes from thousands of publishers, some ranked in Alexa’s top 500 websites by Malwarebytes Research Team.

Malvertiser Using Content Delivery Network (CDN)(Distributed network of proxy servers) to Bypass the tracking  and multiple ad redirections from several ad exchanges  which  makes more difficult to identify the source of their malvertising activity.

This malvertising campaign traffic generated by displaying ads in more than 1000 of Websites and it redirect into a Malicious site that contains Malicious  Payloads to distribute across the  visitors Operating Systems and Browsers.

Redirection Chain Process

According to Malwarebytes Researchers, a Domain Called roughted[.]com performing a redirection chain by using “Magnitude exploit kit via its pre-filtering gate”.

               roughted.com/?&tid=645131&red=1&abt=0&v=1.10.59.18

The majority of the Malicious  Domain which is used by Malvertiser has been created via the EvoPlus registrar.

These domains are used by Malvertiser as a gateway used to bypass ad-blockers.

Afer few Days research was done by malwarebytes team, they find few more same URL structure which is same as  roughted[.]com structure which I Mentioned above.

Image source: Malwarebytes

RoughTed Spreading to Publishers

Publisher providers of content (news, media files, etc.) which drive people to visit them regularly and paid to the Registered user who all are willing to advertise the ads in their Website.

There are top some top Ranking Publishers are being used for the RoughTed battle originates from gushing video or record sharing locales intently entwined with URL shorteners.

Visitors to these sites are targeted with ads and in some cases, some that belong to the RoughTed campaign. Malwarebytes said

These Domains are ranking in below 1000 in Alexa Record.

Important Highlights by Malwarebytes

  • Traffic comes from thousands of publishers, some ranked in Alexa’s top 500 websites.
  • RoughTed domains accumulated over half a billion visits in the past 3 months alone.
  • Threat actors are leveraging fingerprinting and ad-blocker bypassing techniques upstream.
  • RoughTed can deliver a variety of payloads for each platform: scams, exploit kits, and malware.

you can Visit Malwarebytes for full Technical Writeup.

Also Read

Trend Micro ServerProtect Contains Multiple Critical Arbitrary Code Execution Vulnerabilities including XSS and CSRF

Android Application Penetration Testing Part – 4

200 Million Downloaded video players including VLC Player are vulnerable to Malicious subtitles Attack -A Complete Takeover Attack

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles