Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Ramdo Click-Fraud Malware Continues to Evolve

Researchers at Dell SecureWorks and Palo Alto Networks have teamed up to analyze the Ramdo click-fraud malware, a threat that has been infecting computers around the world since late 2013.

Researchers at Dell SecureWorks and Palo Alto Networks have teamed up to analyze the Ramdo click-fraud malware, a threat that has been infecting computers around the world since late 2013.

Ramdo, also known as Redyms, helps cybercriminals make a profit by silently clicking on online ads from infected systems. The malware is also capable of downloading and installing additional malicious software on infected devices.

Once it infects a computer — primarily by leveraging exploit kits such as Angler, RIG and Magnitude — Ramdo checks for the presence of sandboxes and virtual machines, which could indicate that the threat is being analyzed by researchers. If these types of applications are not detected, the malware creates a new Windows process and injects a malicious DLL into it.

The malware then contacts its command and control (C&C) server and downloads a copy of the Chromium Extended Framework, which allows users to embed Chromium-based browsers in other applications. This browser is used to navigate to pages containing advertisements.

However, the attackers have designed the malware to access the ads via a specially designed search portal instead of navigating to them directly. By accessing websites from a search portal that displays links to sponsored ads, website analytics tools are tricked and advertisers are led to believe their ads were accessed by a user conducting a Web search instead of a bot.

Ramdo checks for the presence of virtual environments by analyzing the CPU to see if it’s running in hypervisor mode. It also checks for the presence of a sandbox by searching for specific strings.

Unlike other malware, Ramdo doesn’t completely stop if it detects a sandbox or a virtual machine. Instead, it changes its behavior and generates special command and control (C&C) domains that the malware connects to.

By using this technique, attackers can not only throw researchers off track, but they can also learn when someone is trying to analyze their malware.

Advertisement. Scroll to continue reading.

Experts determined that, starting with June 2015, Ramdo has been using HTTPS to communicate with its C&C servers, whose domains are generated using a domain generation algorithm (DGA).

Sinkholing Ramdo C&C servers revealed that most Ramdo infections are in the United States, followed by Germany, Australia and Japan. Over the course of seven days, more than 70,000 connections were made to the sinkholes from roughly 1,000 unique IP addresses, 434 of which were located in the US.

Based on their analysis, Palo Alto Networks and Dell SecureWorks concluded that while Ramdo is not particularly sophisticated, its operators are actively working on implementing new features to avoid detection and prevent analysis.

Related: Impression Fraud Botnet Could Cost Advertisers Billions

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.