Menu
Malware flea market pays hackers to hijack PCs

Malware flea market pays hackers to hijack PCs

Hackers willing to compromise victims'computers globally and get paid for it

Among a slew of online cybercrime forums, Pay-Per-Install.org stands out as a malware flea market where shadowy pushers of Trojan downloaders and tools for evading detection are bargaining with thousands of would-be "affiliates" willing to compromise victims' computers globally and get paid for it.

Top dollar goes to anyone who can compromise computers in the United States. Those who do the dirty work are paid US$140 for every 1,000 U.S. computers they seed with bits of malware, to ready these victims' computers for other types of criminal assaults such as stealing financial data, sending spam or pushing fake antivirus software. The pay-per-install rate drops to $110 per 1,000 computers in the United Kingdom; $60 in Italy; $30 in France and just $6 in Asia. Curiously, Russia and several of Russia's neighbors, such as Belarus and Ukraine, are considered off limits. 

America's 10 Most Wanted Botnets

"They will not pay for installs in Russia or former Soviet Bloc countries," says Kevin Stevens, a researcher at SecureWorks, which recently issued a report delving into the malware bargaining that goes on at Pay-Per-Install.org. The online forum encompasses about 10 distinct entities, such as TrafCash.com and earning4u.com (believed since August to be the new name of InstallsCash), angling for affiliates to do their dirty work to take control of computers they can exploit. "They don't want infection of Russian computers," Stevens says.

Some rogue antivirus software even has an installer component that checks to see if a user has visited sites such as Google.ru (the Russian-language Google site) or vkontackte.ru, and if so will exit immediately.

Many researchers suspect Russian-speaking kingpins to be the key players at Pay-Per-Install.org, where forum discussions go on in both Russian and English. In addition, the earning4u site, which is among the most notorious, has a Russian IP address.

There's plenty of speculation why big-time malware pushers such as earning4u.com wouldn't want to mess with computers owned by Russians or in countries bordering Russia where many ethnic Russians reside. But the most likely explanation is one put forward by Benjamin Edelman, assistant professor at Harvard Business School in its negotiations, organizations and markets unit.

"Why would Russian law enforcement want to pursue attacks that never hurt Russians?" Edelman says. "By declining to hurt people in their own country, they discourage law enforcement from pursuing them."

Crimeware forums flourish

Geographic motivations aside, it's the contentious marketplace at Pay-Per-Install.org -- where thousands of affiliates demand to be paid or brag about numbers of computers infected -- that draws the main interest from security researchers.

"The hot thing now is rogue antivirus software,'" says Eric Chien, technical director at Symantec's security technology and response division. "It pops up and says you're infected, convincing users to go pay $70 to get de-infected." Most of the code writers for the pay-per-install sites are believed to be based in Eastern Europe or Russia, Chien says.

It's only in the past couple of years that Pay-Per-Install.org has emerged as what's perhaps the biggest of the crimeware forums, Chien says. The site has been around for at least five years, and early on it catered to the adware industry. Though adware is widely detested, its propagandists made some defense of legitimacy. But that era of quasi-legitimate software is largely gone, replaced with blatant crimeware designed to steal and deceive to make a buck.

Today, Pay-Per-Install.org is "a primary way that people get malware," Chien says, noting a large number of major threats, such as Virut and Vundo, originated as pay-per-install programs.

The malware pushers at Pay-Per-Install.org keep track of ever-changing numbers of computers under control, which call home to report on successful installations. The affiliates get paid via payment methods that include e-gold, WebMoney, PayPal, Fethard, Western Union, MoneyGram, Anelik and ePassporte.

It's known that affiliates use a variety of methods to get malware installed on each victim's machine, which include exploiting peer-to-peer networks such as BitTorrent and eMule. Pay-per-install affiliates might bind a malicious file to a legitimate program and upload the bundled file, with the goal to have computer users download the malicious bundled file and execute it, SecureWorks points out.

Pay-Per-Install.org., to encourage its affiliates, offers guidance on how to use a "seedbox," a dedicated server to upload and download digital files to spread the malware since peer-to-peer sites try to keep malware out of their networks.

Other means, including malicious downloads from compromised Web sites, are evidence of spreading pay-per-install malware. This could be done by outside attackers or rogue insiders.

Malware pushers also sell crimeware applications called crypters that can be used to hide malicious code once it's on victimized computers. One example is PXCrypter, which costs $75 and includes one "stub," which is available to perform the decryption; additional stubs cost $25. Pay-per-Install.org has a Trojan downloader for sale called SDdownloader or Silent Downloader, which normally costs $300, but is on sale now for $225. The download managers let attackers infect a computer and force it to download and install any pay-per-install malware upon command.

And in the twisted business world of Pay-Per-Install.org, scammers also make use of what's called "black hat search-engine optimization" to direct traffic to their sites that host malicious code. Tools such as XRumer can announce an attacker's Web site by posting messages about it wherever possible online. Another method is to use "doorway pages," which are Web pages that list many keywords in an attempt to increase the search-engine ranking, according to SecureWorks.

So far, the international crimeware pay-per-install rings have gone largely unchecked, many say. Only a determined effort to stop the people behind them will have any impact, Chien points out, as they can move apparatus like domain names around to so-called "bulletproof hosting," or rogue providers that will look the other way.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags hackinginternet securitymalwarepay-per-install.org

More about GoogleHarvard Business SchoolPayPalSecureWorksSymantecWestern Union

Show Comments
[]