Click-Fraud Campaigns Could Lead to CryptoWall

Written by

Security researchers are warning IT managers not to ignore innocuous looking click-fraud malware as it could be hiding something far more disruptive, like the notorious CryptoWall ransomware.

Damballa argued in its Q2 State of Infections report that any security technologies using just “one technique and/or prior knowledge of the threat” will not cut it in today’s threat landscape.

By way of example, the vendor discovered new click-fraud malware it dubbed ‘RuthlessTreeMafia’, which is dropped by the Asprox botnet or exploit kits.

It explained:

The RuthlessTreeMafia threat operators use a fast-flux infrastructure to deliver the Rerdom click-fraud malware to victims. This Trojan utilizes a combination of downloader, information stealer, rootkit and search redirector with pop-up adds to obtain additional revenue for the criminal command and control (C&C) organization.

Apsrox malware is frequently delivered via phishing emails. Once the system is infected, the Asprox malware will retrieve an update from the Asprox C&C that will also include a Zemot dropper which has the function of downloading two more pieces of malware. The first malware binary is Rovnix, which is a rootkit. The second malware binary is Rerdom, which is the click-fraud installer. It is possible for the Zemot downloader to also be installed via exploit kits. Once this threat is installed, the victim's system is compromised.”

However, on running the malware in its labs, Damballa found that it did more than just click-fraud.

During the first 40 minutes, the vendor detected over 900 connections using multiple domain names and threat actor groups, but all resolving to a search engine’s IP address as part of a click-fraud campaign.

However, as the campaign continued, Damballa then detected six instances of the same file being downloaded from a direct connection – identified as CryptoWall.

It encrypted all system files on the infected machine within seconds. The click-fraud continued for another hour even though the device was made inaccessible to its user.

Damballa claimed that understanding the entire malware infection lifecycle is vital to effectively combating advanced threats.

“As demonstrated by the RuthlessTreeMafia example, hidden threats can arrive in sheep’s clothing,” it concluded. “While click-fraud related malware is usually seen as a low priority infection, it can quickly morph into something dangerous like CryptoWall. Once that happens, the infection kills the host and can move to other parts of the network.”

CryptoWall itself is one of the most prolific ransomware families around. Just last week the FBI warned that it had managed to generate over $18m for the group behind it since April 2014.

What’s hot on Infosecurity Magazine?