Thursday, March 28, 2024

Google Pay-Per-Click Ads in Search Lead to download Redline, Taurus, Tesla & Amadey Malware

The cybersecurity researchers have recently detected that the threat actors are now targeting the Google PPC to promote their malware like Redline, Taurus, Tesla, and Amadey.

In a report, the experts have declared that hackers are now abusing Google Adwords to promote malware via PPC (pay-per-click) ads on Google Search.

After the investigation done by Morphisec, they declared that the pay-per-click (PPC) ads in Google’s search results are leading users to download malicious packages of AnyDesk, Dropbox, and Telegram that are specifically wrapped as ISO images.

Working System of These Attack Chains

However, the security researchers were keeping a close eye on the pay-per-click (PPC) ads on Google search, and after a long investigation, the experts came to know that the threat actors are using three attack chains:-

  • Redline infostealer
  • Taurus infostealer
  • Mini-Redline infostealer

After examining these attack chains the security searchers discovered that two malware, Taurus and Redlineare using the same patterns, certificates, and Command and Control Centre (C2s).

Google Scanning Failed

Why Google Snannong Failed? Now, this is a big question, well, Google answered that there is no doubt that it uses exclusive technology and malware detection tools and they always perform a regular scan upon all the activities that take place. 

However, they responded that they strictly prohibit or ban the ad campaigns when they try to connect with the fourth party or any sub-syndication to unapproved advertisers that start pulling ads distributing malware. 

Not only that even Google put three-month of suspension on the buyer’s ad account whose ads contain malware.

Redline Infostealer

The Redline infostealer is a kind of malware that is apparently found in underground forums, and the websites of this info stealer is signed by a Sectigo certificate.

The main motive of this malware is to collect data from the browsers like the:- 

  • Saved credentials
  • Autocomplete data
  • Credit card information

The researchers affirmed that if you click on the download button that is present on their websites, it will supervise you to a script execution that confirms the IP and delivers the artifacts from the remote website.

Taurus Infostealer

Just like the third paid ad in a search for the popular apps like AnyDesk, Dropbox, and Telegram Taurus infostealer is dispatched. While in the case of website certification, it’s signed with an authentic Cloudflare certificate.

From a submitted form that’s commanded by “get.php” Taurus downloads the results, as for the Taurus website there were no redirects to websites. In short, it uses the website directly to deliver the malicious packages of those popular apps that are wrapped as ISO images.

Mini-Redline Infostealer

Mini-Redline infostealer websites are signed with Cloudflare certificates just like the Taurus Infostealer websites. But, here, to increase the file size of the ISO file it stuffs the file with unwanted zeros.

Unlike others, different communication channels are used by the Mini-Redline infostealer; but, still, it also uses the direct TCP socket connection as well.

Websites that receive the traffic from the PPC ads

  • hxxps://me.anydesk-pro[.]com
  • hxxps://desklop.telegram-home[.]com
  • hxxps://pc.anydesk-go[.]com
  • hxxps://desklop.anydesk-new[.]com
  • hxxps://desklop.pc-whatisapp[.]com
  • hxxps://anydesk-en-downloads[.]com
  • hxxps://anydesk-one[.]com
  • hxxps://anydesk-top[.]com
  • hxxps://anydesk-connect[.]com
  • hxxps://anydesk-vip[.]com

However,  all these above-mentioned sites running advertisements could be easily changed by the attackers, since, these malvertisements aren’t sophisticated attacks.

But, these types of events justify and create a situation that clearly depicts, currently, we can’t even trust the top search results of Google.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles