Cybercriminals are increasingly employing malicious advertisements within Google searches to disseminate the PikaBot malware, marking a notable surge in browser-based attacks and social engineering campaigns targeting businesses. Researchers from Malwarebytes have identified PikaBot as a new malware family emerging in early 2023, distributed through malvertising and attributed to the threat actor TA577.
This campaign exploits search ads, hinting at the existence of specialized services aiding malware distributors in bypassing Google’s security measures. The tactics involve establishing decoy infrastructures, reminiscent of previous malvertising chains, to propagate threats like FakeBat. Unit42 researchers, in February, linked PikaBot to a Matanbuchus drop within a malspam campaign attributed to TA577 by Proofpoint. The threat actor, known for distributing various payloads such as QakBot, IcedID, SystemBC, and Cobalt Strike, has also been associated with ransomware distribution.
The PikaBot distribution chain typically involves emails guiding users to download a zip archive containing malicious JavaScript, which then fetches and executes the payload from an external website. In a specific focus on Google searches related to the remote application AnyDesk, the PikaBot campaign employs a decoy website associated with a fake persona, “Manca Marina.” Security researcher Colin Cowie identified the distribution chain and confirmed the payload as PikaBot. Notably, the malware evades detection by utilizing a digitally signed MSI installer, which showed zero detection on VirusTotal when collected. The threat actors leverage a tracking URL through a legitimate marketing platform to circumvent Google’s security checks, redirecting to their custom domain behind Cloudflare.
JavaScript is used for fingerprinting to identify virtual machines, ensuring the success of the malvertising campaign. The pattern observed in this campaign suggests a potential malvertising-as-a-service model, highlighting the shared processes among threat actors targeting Google ads and providing decoy pages to malware distributors. Overall, the PikaBot campaign underscores the evolving sophistication of cyber threats and the need for robust security measures in the face of such browser-based attacks.