New ad-fraud botnet targets major corporations, universities

18.11.2015
A new botnet is specifically targeting large corporations, taking over user machines to generate high-value ad fraud, according to a new report from Pixalate.

The Xindi botnet first appeared last fall, but has really taken off since August. It has already infiltrated around 8 million machines at more than 6,000 enterprises, said Amin Bandeali, CTO at Pixalate.

"We noticed an uptick of behavior from these enterprises on a high scale," he said.

Pixalate monitors advertising networks for fraud, and detected the botnet by tracking connections to "ghost websites" that only non-humans visit, set up to exploit a vulnerability in the way advertising networks work.

The botnet has been spotted at more than 10 percent of Fortune 500 companies, around 1,500 university networks, and more than 200 financial and government organizations.

The botnet specifically targets corporate users with sophisticated phishing emails and evades detection because all it does is load some ads in the background.

"It gets blended into the regular Internet browsing traffic," Bandeali said.

The way this particular scam works is that the bad guys set up a "ghost website" -- a few fake articles, and a lot of ad space. Then the bad guy goes to advertising exchanges and sells ads on this website. The advertising exchanges provide code snippets -- the "ad tags" -- that the bad guy places on the fake website.

Normally, that's where the ad fraud stops, but advertisers are catching on that these websites aren't actually visited by regular people, just botnets.

But in this particular case the scammers exploit a vulnerability in the advertising protocol and spoof the domain name, making it look as if the ad ran on, say, a popular business news site instead of their fake no-name site.

This, combined with the fact that the visitor is coming from a big corporation, means that the advertiser is willing to pay extra for this traffic.

"This botnet has a list of over 500,000 domain names that users of these corporations visit on a regular basis, and use them to load these ad tags," said Bandeali.

It's hard for the ad exchanges to monitor this because the ad space typically gets sold and resold by several layers of aggregators, in real time.

In addition, the botnet does not try to click on the ad, which can attract higher scrutiny, but only pretends that a person has viewed the ad.

Some ad exchanges do check that the site that seems to be showing the ad is actually the site that's supposed to be running the ad, he added, and Pixalate publishes the rankings of the best advertising networks.

Ad exchanges should also patch the vulnerability in the protocol, he said. The vulnerability is called the Amnesia Bug, and is in the OpenRTB v2.3 protocol, which is the standard for real-time digital media advertising sales.

If they don't, the botnet, which is currently costing advertisers around $246 million a month, is projected to cost advertisers up to $3.6 billion by the end of 2016, he said.

"And it's growing as we speak," he said.

(www.csoonline.com)

Maria Korolov

Zur Startseite