Cyber Crime

Also Spotify in the list of services victim of a malvertising campaign

The users of the free version of the popular Spotify online music service have been served malicious advertisements.

Spotify users have been targeted by a malvertising campaign, the malicious advertising served to the victims could automatically open a web browser and redirect victims websites hosting malware.

Spotify is a popular online music service that allows its users to listen to music on multiple devices.

Users could pay for the service or don’t pay accepting to receive ads that they can interact with.

Recently a number of users of the Free version of the Spotify service have noticed that the ads served by the platform were launching a Web browser to open a website without their interaction.

“There’s something pretty alarming going on right now with Spotify Free. This started a several hours ago. If you have Spotify Free open, it will launch – and keep on launching – the default internet browser on the computer to different kinds of malware / virus sites. Some of them do not even require user action to be able to cause harm.” reported a Spotify posted.

According to the company, other users of the community faced the same problem:

“We’ve identified an issue where a small number of users were experiencing a problem with questionable website pop-ups in their default browsers as a result of an isolated issue with an ad on our Free tier. We have now identified the source of the problem and have shut it down. We will continue to monitor the situation. If you see this issue again, please let us know the exact date and time in this thread.” reported Spotify.

Malvertising campaigns are very dangerous, attackers can launch such kind of attacks to hijack users’ traffic or to deliver malware to the visitors of a website.

“Some of the usual ads are external like those for Rebook shoes. For those, you have to click on them and you are redirected to the ad coming up in your default browser,” Oscar Anduiza, malware analyst at Avira, wrote in a blog post. “But this time we had some aggressive ads that were spam and scams which automatically opened up in the browser without any user consent.”

It is important to note that in many cases users doesn’t have to interact with the malicious ad, because a malicious code injected in the targeted websites makes the dirty job.

Oscar Anduiza explained that Spotify opted to cut malicious ads in order to mitigate the attacks.

“Looks like Spotify has responded by simply cutting out the suspect ads. “Some of the advertisements that should appear within the app on the black bar are now closed,” explained Anduiza. “I would say that they cut them directly.”

The best protection against malvertising campaign is used security solutions to mitigate the threat and to keep the OS and applications updated.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Spotify , malvertising)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

4 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

5 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

15 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

22 hours ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.