Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Clickfraud Malware Hijacked Searches on 900,000 Devices

A clickfraud botnet that has ensnared a large number of devices around the world hijacks search results to help cybercriminals make a profit through Google’s AdSense program.

A clickfraud botnet that has ensnared a large number of devices around the world hijacks search results to help cybercriminals make a profit through Google’s AdSense program.

According to Bitdefender, the malware powering the botnet, dubbed Redirector.Paco, has been around since September 2014 and until now it has infected more than 900,000 devices. A majority of the victims are located in India, but infections have also been spotted in the United States, Malaysia, Greece, Italy, Brazil and several African countries.

Once it infects a device, the Trojan makes some modifications to the system so that results from popular search engines such as Google, Yahoo and Bing are replaced with the results of a custom Google search, ensuring that the attackers make a profit from the ads that are displayed.

While the cybercrooks have tried to make everything look as legitimate as possible, there are some signs that could make users suspicious, including longer page loading times, proxy-related messages in the browser status bar, and the missing “o” characters above the number of search result pages.

Cybercriminals deliver the malware to users by bundling it with installers for popular applications, such as WinRAR and YouTube Downloader. The attackers add their malicious files to the genuine installer using the Advanced Installer tool.

In one version of the attack analyzed by Bitdefender, the malicious installers dropped JavaScript files designed to modify values in the “Internet Settings” registry key to ensure that the victim’s web browser downloaded and used a proxy auto-configuration (PAC) file created by the attacker.

The PAC file ensures that any request made to Google search is redirected through an external server controlled by the attacker.

Normally this would result in the browser displaying a security alert due to the fact that the HTTPS connection is broken. However, cybercriminals overcame this challenge by installing a root certificate provided by a free web debugging proxy called Fiddler (DO_NOT_TRUST_FiddlerRoot). The certificate, which is often abused by malware and adware, ensures that Redirector.Paco victims see an HTTPS connection and they’re not warned by their browser.

Advertisement. Scroll to continue reading.

The JavaScript files used by the malware have been disguised as TXT, PDF and INI files, and in some cases they were broken up into pieces that were placed in random locations in a configuration file.

A different variant of the Redirector.Paco attack relies on a .NET component that modifies search results locally without using an external server. In these attacks, the malware sets up a local server and launches a man-in-the-middle attack. The PAC file is retrieved from an HTTP server on the local system and Fiddler certificates are again used to avoid HTTPS warnings.

Related Reading: Authorities Disrupt Mumblehard Linux Botnet

Related Reading: New Remaiten Malware Builds Botnet of Linux-Based Routers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.