Malvertising, which comes from malicious + advertising involves the use of online advertisements to spread malware. Cybercriminals purchase ad space on legitimate websites, embedding malicious code within the ads. When users click these ads, they are redirected to malicious websites or have malware silently installed on their devices.
The recent campaign showcases the ingenuity of cybercriminals. By targeting dozens of Google products through malicious search ads, scammers managed to deceive users into visiting a fake Google homepage. This fake page, created using Looker Studio, was designed to lock up the browsers of both Windows and Mac users, effectively trapping them in a malicious environment.
The attackers utilized stolen or free accounts and leveraged Google's APIs to generate rotating malicious URLs. This tactic made it difficult for security systems to detect and block malicious ads and ensured a steady stream of potential victims.
1. Ad Placement: Cybercriminals purchased ad space on legitimate platforms, ensuring their malicious ads appeared in search results for popular Google products.
2. Redirection: When users clicked on these ads, they were redirected to a fake Google homepage. This page was meticulously crafted to resemble the genuine Google site, adding a layer of credibility to the scam.
3. Browser Lock: The fake homepage employed scripts to lock the user's browser, preventing them from navigating away or closing the tab. This tactic often creates a sense of urgency and panic, compelling users to follow the attackers' instructions.
4. Rotating URLs: By using Google's APIs, the attackers generated rotating URLs, making it challenging for security systems to blacklist the malicious sites. This ensured the longevity and effectiveness of the campaign.
The impact of such a campaign is far-reaching. Users who fall victim to these scams can experience a range of consequences, from minor annoyances to significant security breaches. The immediate impact includes browser hijacking, which can disrupt productivity and cause frustration. However, the long-term consequences can be more severe, including the installation of malware, theft of personal information, and financial loss.
According to Uptycs security researcher Karthickkumar Kathiresan, the malware campaign is designed to acquire sensitive information like system details, cryptocurrency wallet information, browser histories, cookies, and login credentials of crypto wallets.
In today’s world of cybercrime, which is constantly evolving, one of the most severe forms of malware that one must beware of is the info-stealer. This covert digital burglar may sneak into your devices and networks to steal sensitive information, consequently rendering you vulnerable to identity theft, financial fraud, or more devastating repercussions.
In order to protect oneself from malware attacks like info-stealer, it is advised by Uptycs to update passwords regularly and employ robust security controls with multi-layered visibility and security solutions.
The Parrot traffic direction system (TDS) that surfaced recently had a huge impact than what was thought earlier, research suggests. The malware affected more than 61,000 websites and was one of the top infections. Parrot TDS was first identified in April 2022 by cybersecurity company Avast, the PHP script had affected web servers that hosted more than 16,500 websites, acting as a gateway for future malware campaigns. It includes appending a part of infected code to all JavaScript files on affected web servers that host content management systems (CMS) like WordPress, these are attacked because of their weak login credentials and flawed plugins.
"In 2021 alone, Sucuri said it removed Parrot TDS from nearly 20 million JavaScript files found on infected sites. In the first five months of 2022, over 2,900 PHP and 1.64 million JavaScript files have been observed containing the malware," reports The Hacker News. Alongside the use of sneaky techniques to hide the code, the "injected JavaScript may also be found well indented so that it looks less suspicious to a casual observer," said Denis Sinegubko, expert at Sucuri says.
The aim of the JavaScript code is to jump-start the second phase of the attack, to deploy a PHP script that has been already injected on the server and is built to obtain information about website visitor, (for ex- IPs, browser, referrer, etc.) and send the details to a remote server. The third phase of the attack surfaces as a Javascript code, it works as a traffic direction system to find out the specific payload to send for a particular user based on the data which was shared in the second stage.
When the TDS has confirmed the eligibility of a particular site visitor, the NDSX script deploys the final payload through a third-party website. The mostly used third-stage malware is a JavaScript downloader called FakeUpdates.
"The NDSW malware campaign is extremely successful because it uses a versatile exploitation toolkit that constantly adds new disclosed and 0-day vulnerabilities. Once the bad actor has gained unauthorized access to the environment, they add various backdoors and CMS admin users to maintain access to the compromised website long after the original vulnerability is closed," said Sinegubko.
A phishing campaign on a massive scale is targeting Windows PC and wants to deploy malware that can hack usernames, passwords, contents of the crypto wallets, and credit card credentials. Malware named RedLine Stealer is provided as a malware-as-a-service scheme, giving amateur level cybercriminals the option to steal various kinds of critical personal information, for amounts as much as $150. The malware first surfaced in 2020, but RedLine recently added a few additional features and is widely spread in large-scale spam campaigns in April.
The phishing email campaign includes a malicious attachment which, if active, starts the process of deploying malware. Hackers target users (mostly) from Europe and North America. The malware uses CVE-2021-26411 exploits discovered in Internet Explorer to send the payload. The vulnerability was revealed last year and patched, to limit the malware's impact on users who are yet to install the security updates. Once executed, RedLine Stealer does starting recon against the target system, looking for information that includes usernames, the type of browser that the user has, and if an antivirus is running in the system.
After that, it finds information to steal and then extracts passwords, credit card data, and cookies stored in browsers, crypto wallets, VPN login credentials, chat logs, and information from files. Redline can be bought from the dark web, hackers are offered services on different hierarchical levels, this shows how easy it has become to buy malware. Even noob hackers can rent the software for $100 or get a lifetime subscription for $800.
The malware is very simple, but very effective, as it can steal vast amounts of data, and inexperienced hackers can take advantage of this. ZDNet reports "it's possible to protect against Redline by applying security patches, particularly for Internet Explorer, as that will prevent the exploit kit from taking advantage of the CVE-2021-26411 vulnerability." The users should keep their operating systems updated, anti-virus and apps updated, to prevent known vulnerabilities from getting exploited for distributing malware.