SlideShare a Scribd company logo
1 of 4
Download to read offline
Protecting computers from the damages of RAMDO Click 
Fraud Trojan 
Details 
Ramdo is a family of Trojan horses which performs click fraud. This type of Trojan program is used 
to increase the number of visits on certain websites or to boost the number of hits for online ads. 
Ramdo installs itself by using an exploit kit, copies itself onto the system and creates an encrypted 
DLL file containing the Trojan’s payload which is injected to a new system process. It also 
stores its configuration data (User Agent, C&C related information and the RC4 key used for 
decrypting data from the C&C) in the system’s registry. 
Network Analysis 
First of all, Ramdo generates an HTTP get request to Google for connectivity testing 
purposes. Along withyour screen cleared of any inconspicuous Windows or applications, place your 
cursor to the bottom right of your screen. There is going to be a search box - this will allow you to 
search for any type of application or Windows command on the whim. In the search box, type in 
"Disk Cleanup". You will notice an option pop up saying "Free Disk Space by Deleting Unneeded 
Files". Your computer will most likely have one hard disk where it installs most of its programs. If for 
some reason you might have multiple hard drives or if you have an external hard drive that is joined 
to your own desktop or notebook, then you will have to do a disk cleanup on each hard drive. Once 
the "Free Disk Space by Deleting Unneeded Files" opens up, make use of the drop-down menu to 
select the hard drive which will have its temporary files deleted. The "Disk Cleanup Application" will 
begin to scan the hard disk and compute just how much free space you'll potentially gain. Click to 
the check boxes then click the "OK" button. Windows 8 will then require a couple of minutes to 
delete these temporary files.The request looks like: 
Then, Ramdo generates a POST request to its C&C server, which contains the following 
information on the system: 
Operating system version 
Computer name 
Details on whether the computer is running as a virtual machine or not 
Flash Player information 
The computer’s globally unique identifier (GUID) 
Details on whether the computer is 32 bit or 64 bit. 
The RC4 key
This information is encrypted with another embedded public key. A typical request looks like this: 
Ramdo uses a Domain Generation Algorithm (DGA) to generate the domains it contacts. In the 
samples that we have examined, the domain names have always been 16 characters long with an 
“.org” suffix. The websites on which Ramdo clicks are returned from the C&C server 
and stored in the registry. Then, after decryption, Ramdo performs the clicks in those websites. 
Detection 
Previous known malwares which have utilized DGA mechanisms, such as Virut, Zeus and Conficker, 
used the current date as an initialization seed for the DGA randomization. Ramdo supports a 
different initialization technique using a custom predefined seed per variant, thus reverse 
engineering a Ramdo sample in order to predict the DGA domains will not be enough in most cases 
due to the fact that different operators will use different initialization seeds. However, the above 
mentioned traffic could be signed with network signatures, regardless of the domain which is being 
used. 
Statistics 
Our sources indicate the following distribution of infected countries with Ramdo: 
Domains Found 
We have discovered the below domains are C&C domains of Ramdo. Note that they are all exactly 16 
characters in length with an “.org” suffix. 
The Check Point Malware Research Group continuously feeds ThreatCloud with further domains that 
match Ramdo, as those are detected by Security Gateways all over the world. 
How are Check Point Customers protected? 
The Check Point Anti-Bot Software Blade provides protection against damages caused by 
Ramdo by preventing infected devices any access to the C&C Network. 
Appendix: Ramdo C&C Domain Examples: 
uosqmakeosgssquc.org 
wsukoewkkisuieau.org 
kuseseaywucqwkqk.org 
eiuqwoiwkqqicmgm.org 
kuawkswesmaaaqwm.org 
wsqqusgiaayeseik.org
uoukqqyamggcssee.org 
ywoekqumwmygouka.org 
qgwccyckcsuyiuwo.org 
skmggwaiuwuywgwy.org 
gmaeesguiokeyqwo.org 
eimqqakugeccgwak.org 
kuqcuyqmaggguqum.org 
skoqqgkoaymgmigi.org 
mycsawomqiqkgqgu.org 
gmykmcguecgigese.org 
ywyoyicywkuuyuye.org 
kucmcamaqsgmaiye.org 
eiumggisguyauamu.org 
eimsqyumcomkokoe.org 
ocswikyocogewgmu.org 
ocuasmoyesguksig.org 
skaakuomwgacoqyg.org 
ceqqqwwuigyuueso.org 
occckkseyiwaqgqo.org 
aaiwoisiaeygwwoo.org 
ywkyogwycimaciua.org 
iqguwmiwsmawceoc.org 
uogwoigiuweyccsw.org 
ceigqweqwaywiqgu.org 
aacaeqieqoaiykws.org 
cemkacimaqsyomam.org
kuqqqgskcsmkgyai.org 
myiskosuiikykagi.org 
gmgigoiogeosyawm.org 
aaukqiooaseseuke.org 
iqswksmkegumawkm.org 
uoyksmyysmoeocwa.org 
wskugoswmwomsciy.org 
wsgggmmsciugqmsi.org 
kukwweimqccqmgii.org 
cemecwmgkyqayekw.org 
wsosmywcwmocwusk.org 
kuyuacgsiowawsqa.org 
ceyueaeiogooemgq.org 
skemauscmqiiakew.org 
skmymmeiaoooigke.org 
kuucswiqwwaiwgqw.org 
ywywuqmswcyuqueg.org 
aaimomuiqqqkikiy.org 
skqgakcyowmwcomc.org 
kucuyusiqsseqmso.org 
qggeieyeemioyoym.org 
cegauoqsykgqecqc.org 
(Download PDF) 
View more ThreatCloud Intelligence articles »

More Related Content

Viewers also liked

Chrisna's curriculum vitae
Chrisna's curriculum vitaeChrisna's curriculum vitae
Chrisna's curriculum vitaeChrisna Al Hafiz
 
BYOD: A Global Perspective
BYOD: A Global PerspectiveBYOD: A Global Perspective
BYOD: A Global PerspectiveJoseph M Bradley
 
Общее собрание директоров №3 31.03.2016
Общее собрание директоров №3 31.03.2016Общее собрание директоров №3 31.03.2016
Общее собрание директоров №3 31.03.2016Сергей Сичкар
 
Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...
Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...
Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...Сергей Сичкар
 
Patient selection and training for peritoneal dialysis
Patient selection  and training for peritoneal dialysisPatient selection  and training for peritoneal dialysis
Patient selection and training for peritoneal dialysisAyman Seddik
 
Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariot
 Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariot Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariot
Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariotAliyah Purwanti
 
Infective Complications In Pd
Infective Complications In PdInfective Complications In Pd
Infective Complications In Pdedwinchowyw
 
Minimally invasive glaucoma surgery
Minimally invasive glaucoma surgery Minimally invasive glaucoma surgery
Minimally invasive glaucoma surgery aditisingh77985
 
Surgery in open angle glaucoma
Surgery in open angle  glaucoma Surgery in open angle  glaucoma
Surgery in open angle glaucoma aditisingh77985
 

Viewers also liked (15)

Global warming
Global warmingGlobal warming
Global warming
 
Chrisna's curriculum vitae
Chrisna's curriculum vitaeChrisna's curriculum vitae
Chrisna's curriculum vitae
 
BYOD: A Global Perspective
BYOD: A Global PerspectiveBYOD: A Global Perspective
BYOD: A Global Perspective
 
Общее собрание директоров №3 31.03.2016
Общее собрание директоров №3 31.03.2016Общее собрание директоров №3 31.03.2016
Общее собрание директоров №3 31.03.2016
 
TATA STEEL
TATA STEELTATA STEEL
TATA STEEL
 
Peritoneal dialysis catheter dysfunction
Peritoneal dialysis catheter dysfunctionPeritoneal dialysis catheter dysfunction
Peritoneal dialysis catheter dysfunction
 
Kavindra.K.S
Kavindra.K.SKavindra.K.S
Kavindra.K.S
 
Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...
Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...
Тренинг "Джедайская техника пустого инбокса" от Максима Дорофеева 24-25 сентя...
 
Nutrition in Peritoneal Dialysis
Nutrition in Peritoneal DialysisNutrition in Peritoneal Dialysis
Nutrition in Peritoneal Dialysis
 
Patient selection and training for peritoneal dialysis
Patient selection  and training for peritoneal dialysisPatient selection  and training for peritoneal dialysis
Patient selection and training for peritoneal dialysis
 
Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariot
 Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariot Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariot
Perbedaan proses transkripsi&translasi pada sel prokariot dan eukariot
 
Ocular immunology
Ocular immunologyOcular immunology
Ocular immunology
 
Infective Complications In Pd
Infective Complications In PdInfective Complications In Pd
Infective Complications In Pd
 
Minimally invasive glaucoma surgery
Minimally invasive glaucoma surgery Minimally invasive glaucoma surgery
Minimally invasive glaucoma surgery
 
Surgery in open angle glaucoma
Surgery in open angle  glaucoma Surgery in open angle  glaucoma
Surgery in open angle glaucoma
 

Similar to Protecting computers from the damages of RAMDO Click Fraud Trojan

Null mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya JamkhandeNull mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya Jamkhandenullowaspmumbai
 
HoneyNet SOTM 32 - Windows Malware Analysis
HoneyNet SOTM 32 - Windows Malware AnalysisHoneyNet SOTM 32 - Windows Malware Analysis
HoneyNet SOTM 32 - Windows Malware AnalysisChetan Ganatra
 
CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.pptCHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.pptManjuAppukuttan2
 
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...OpenDNS
 
RSA Monthly Online Fraud Report -- June 2014
RSA Monthly Online Fraud Report -- June 2014RSA Monthly Online Fraud Report -- June 2014
RSA Monthly Online Fraud Report -- June 2014EMC
 
Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke
 
Anatomy of an Advanced Retail Breach
Anatomy of an Advanced Retail BreachAnatomy of an Advanced Retail Breach
Anatomy of an Advanced Retail BreachIBM Security
 
Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Alexander Kot
 
Lab-6 Sniffing Sniffing is an essential method of collec.docx
Lab-6 Sniffing        Sniffing is an essential method of collec.docxLab-6 Sniffing        Sniffing is an essential method of collec.docx
Lab-6 Sniffing Sniffing is an essential method of collec.docxLaticiaGrissomzz
 
Magic of RATs(Remote Access Torgens)
Magic of RATs(Remote Access Torgens)Magic of RATs(Remote Access Torgens)
Magic of RATs(Remote Access Torgens)Open Knowledge Nepal
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryonePaul Melson
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerMigin Vincent
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and TechniquesBala Subra
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging TechniquesBala Subra
 
Malware analysis
Malware analysisMalware analysis
Malware analysisDen Iir
 
Symantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit AnalysisSymantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit AnalysisSymantec
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.
Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.
Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.GeeksLab Odessa
 

Similar to Protecting computers from the damages of RAMDO Click Fraud Trojan (20)

Null mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya JamkhandeNull mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya Jamkhande
 
HoneyNet SOTM 32 - Windows Malware Analysis
HoneyNet SOTM 32 - Windows Malware AnalysisHoneyNet SOTM 32 - Windows Malware Analysis
HoneyNet SOTM 32 - Windows Malware Analysis
 
CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.pptCHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
 
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
 
RSA Monthly Online Fraud Report -- June 2014
RSA Monthly Online Fraud Report -- June 2014RSA Monthly Online Fraud Report -- June 2014
RSA Monthly Online Fraud Report -- June 2014
 
Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7
 
Anatomy of an Advanced Retail Breach
Anatomy of an Advanced Retail BreachAnatomy of an Advanced Retail Breach
Anatomy of an Advanced Retail Breach
 
Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.
 
Lab-6 Sniffing Sniffing is an essential method of collec.docx
Lab-6 Sniffing        Sniffing is an essential method of collec.docxLab-6 Sniffing        Sniffing is an essential method of collec.docx
Lab-6 Sniffing Sniffing is an essential method of collec.docx
 
Magic of RATs(Remote Access Torgens)
Magic of RATs(Remote Access Torgens)Magic of RATs(Remote Access Torgens)
Magic of RATs(Remote Access Torgens)
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for Everyone
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messenger
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messenger
 
Modern Malware and Threats
Modern Malware and ThreatsModern Malware and Threats
Modern Malware and Threats
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging Techniques
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Symantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit AnalysisSymantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit Analysis
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.
Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.
Java/Scala Lab 2016. Владимир Гарбуз: Написание безопасного кода на Java.
 

Protecting computers from the damages of RAMDO Click Fraud Trojan

  • 1. Protecting computers from the damages of RAMDO Click Fraud Trojan Details Ramdo is a family of Trojan horses which performs click fraud. This type of Trojan program is used to increase the number of visits on certain websites or to boost the number of hits for online ads. Ramdo installs itself by using an exploit kit, copies itself onto the system and creates an encrypted DLL file containing the Trojan’s payload which is injected to a new system process. It also stores its configuration data (User Agent, C&C related information and the RC4 key used for decrypting data from the C&C) in the system’s registry. Network Analysis First of all, Ramdo generates an HTTP get request to Google for connectivity testing purposes. Along withyour screen cleared of any inconspicuous Windows or applications, place your cursor to the bottom right of your screen. There is going to be a search box - this will allow you to search for any type of application or Windows command on the whim. In the search box, type in "Disk Cleanup". You will notice an option pop up saying "Free Disk Space by Deleting Unneeded Files". Your computer will most likely have one hard disk where it installs most of its programs. If for some reason you might have multiple hard drives or if you have an external hard drive that is joined to your own desktop or notebook, then you will have to do a disk cleanup on each hard drive. Once the "Free Disk Space by Deleting Unneeded Files" opens up, make use of the drop-down menu to select the hard drive which will have its temporary files deleted. The "Disk Cleanup Application" will begin to scan the hard disk and compute just how much free space you'll potentially gain. Click to the check boxes then click the "OK" button. Windows 8 will then require a couple of minutes to delete these temporary files.The request looks like: Then, Ramdo generates a POST request to its C&C server, which contains the following information on the system: Operating system version Computer name Details on whether the computer is running as a virtual machine or not Flash Player information The computer’s globally unique identifier (GUID) Details on whether the computer is 32 bit or 64 bit. The RC4 key
  • 2. This information is encrypted with another embedded public key. A typical request looks like this: Ramdo uses a Domain Generation Algorithm (DGA) to generate the domains it contacts. In the samples that we have examined, the domain names have always been 16 characters long with an “.org” suffix. The websites on which Ramdo clicks are returned from the C&C server and stored in the registry. Then, after decryption, Ramdo performs the clicks in those websites. Detection Previous known malwares which have utilized DGA mechanisms, such as Virut, Zeus and Conficker, used the current date as an initialization seed for the DGA randomization. Ramdo supports a different initialization technique using a custom predefined seed per variant, thus reverse engineering a Ramdo sample in order to predict the DGA domains will not be enough in most cases due to the fact that different operators will use different initialization seeds. However, the above mentioned traffic could be signed with network signatures, regardless of the domain which is being used. Statistics Our sources indicate the following distribution of infected countries with Ramdo: Domains Found We have discovered the below domains are C&C domains of Ramdo. Note that they are all exactly 16 characters in length with an “.org” suffix. The Check Point Malware Research Group continuously feeds ThreatCloud with further domains that match Ramdo, as those are detected by Security Gateways all over the world. How are Check Point Customers protected? The Check Point Anti-Bot Software Blade provides protection against damages caused by Ramdo by preventing infected devices any access to the C&C Network. Appendix: Ramdo C&C Domain Examples: uosqmakeosgssquc.org wsukoewkkisuieau.org kuseseaywucqwkqk.org eiuqwoiwkqqicmgm.org kuawkswesmaaaqwm.org wsqqusgiaayeseik.org
  • 3. uoukqqyamggcssee.org ywoekqumwmygouka.org qgwccyckcsuyiuwo.org skmggwaiuwuywgwy.org gmaeesguiokeyqwo.org eimqqakugeccgwak.org kuqcuyqmaggguqum.org skoqqgkoaymgmigi.org mycsawomqiqkgqgu.org gmykmcguecgigese.org ywyoyicywkuuyuye.org kucmcamaqsgmaiye.org eiumggisguyauamu.org eimsqyumcomkokoe.org ocswikyocogewgmu.org ocuasmoyesguksig.org skaakuomwgacoqyg.org ceqqqwwuigyuueso.org occckkseyiwaqgqo.org aaiwoisiaeygwwoo.org ywkyogwycimaciua.org iqguwmiwsmawceoc.org uogwoigiuweyccsw.org ceigqweqwaywiqgu.org aacaeqieqoaiykws.org cemkacimaqsyomam.org
  • 4. kuqqqgskcsmkgyai.org myiskosuiikykagi.org gmgigoiogeosyawm.org aaukqiooaseseuke.org iqswksmkegumawkm.org uoyksmyysmoeocwa.org wskugoswmwomsciy.org wsgggmmsciugqmsi.org kukwweimqccqmgii.org cemecwmgkyqayekw.org wsosmywcwmocwusk.org kuyuacgsiowawsqa.org ceyueaeiogooemgq.org skemauscmqiiakew.org skmymmeiaoooigke.org kuucswiqwwaiwgqw.org ywywuqmswcyuqueg.org aaimomuiqqqkikiy.org skqgakcyowmwcomc.org kucuyusiqsseqmso.org qggeieyeemioyoym.org cegauoqsykgqecqc.org (Download PDF) View more ThreatCloud Intelligence articles »