Hackers Abusing Legitimate Googlebot Services to Inject Cryptomining Malware

Cybercriminals now abusing the legitimate Googlebot server using fake User-Agent from another Google service to deliver Crypto-currency malware to the target victims network.

Googlebot is providing legitimate traffic to the website which is to appear in Google search engine results.

Googlebot works by crawling the each and every updated link in your website to allow them into its search engine database and later make them available into users searching on Google’s search engine.

So the user of Googlebot service urged to whitelist the IP address that is the relay in Googlebot server, in this case, the security mechanisms will be bypassed if there will be any malicious traffic coming from Googlebot service.

In this case, there are 2 possible ways to abuse the Googlebot service, one is too controlling the Googlebot server which is extremely difficult, another method could be possible by sending a fake User-Agent from another Google service.

A Method to Trick GoogleBot

Initially, Attackers abuse the Googlebot by using the simple trick to send malicious requests to the targeted victims.

This can be achieved by adding the malicious link within the website along with targeted victims address and the specific payload to drop into victims system.

<a href=”http://victim-address.com/exploit-payload”>malicious link<a>

Once the bot crawls this malicious page then it sends malicious GET request along with exploit-payload to the attacker’s target.

Researchers from F5 Networks said, we used two servers when testing this method—one for the attacker and another for the target. Using Google Search Console, we configured Googlebot to crawl through our attacker’s server where we added a web page that contained a link to the target server.
That link held a malicious payload. After some time sniffing traffic on the target server, we spotted the malicious request with our crafted malicious URL hitting the server. The origin of the request was none other than a legitimate Googlebot.

Based this analysis researchers confirmed that it was the real Googlebot delivering a crafted, malicious payload and it can be easily used by attackers to deliver malicious payloads in the very efficient way.

In this case, the attack could be limited since the attack will not get any response from the target and all the response send to the Googlebot, a real sender.

Attackers using the same method In August to send Apache Struts 2 remote code execution flaw with malicious Java payload is delivered via the URL that was delivered into the target by abusing Googlebot.

Related Read

DNS Hijacking Method Used by Powerful Malware to Hack Android, Desktop & iOS Devices

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting the growing, widespread use and potential…

8 hours ago

C2A Security’s EVSec Risk Management and Automation Platform Gains Automotive Industry Favor as Companies Pursue Regulatory Compliance

In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers, successful evaluations, and partnerships such…

9 hours ago

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education. The latest update, Wireshark 4.2.4,…

12 hours ago

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered platform designed to redefine how we…

12 hours ago

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information and grant unauthorized access. It's an…

13 hours ago

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including two zero-day exploits showcased at the…

16 hours ago