PARETO Botnet Utilized Hacked Android Phones To Generate Fake Ad Views

Researchers have shared details of a new botnet dubbed ‘PARETO’ that exploited hacked Android devices to create fake ad views. The botnet established and expanded its network by mimicking legit Connected TV (CTV) apps that existed on Android app stores. Before it was taken down, the botnet had already infected millions of devices to run the fake TV advertising campaign.

PARETO Botnet Generating Fake Ad Views

The cybersecurity firm HUMAN (formerly known as WhiteOps) together with its partners has shared details of a new botnet aiming to disrupt the CTV advertising ecosystem.

Discovered by the Satori Threat Intelligence and Research Team, the botnet existed for quite some time during which it infected about a million Android phones to expand its network.

The threat actors flooded the Android app stores of connected TVs impersonating otherwise legit apps. The researchers noticed around 29 different Android apps that generated 650 million ad requests daily as they spoofed over 6000 CTV apps.

Whereas, they also noticed a secondary operation via 36 malicious apps on Roku Channel Store.

Some app types that the botnet spoofed include Roku players, LG Smart TVs, Amazon FireSticks, AppleTVs, and Google Chromecast players.

The researchers shared the details of this botnet in their blog post aside from a press release.

Botnet Taken Down

According to researchers, PARETO remained active at least since last year. Throughout, HUMAN, together with its partners, kept an eye on its activities and developed countermeasures. These partners include Omnicom Media Group, The Trade Desk, Magnite, Google, and Roku.

However, as the botnet became aggressive, they took it down before it could cause further damages.

For now, the researchers confirmed that all malicious apps on Google and Roku stores no more exist. Nonetheless, PARETO has demonstrated the continued threat posed to the CTV ecosystem. As HUMAN stated in its press release,

PARETO worked by spoofing signals within malicious Android mobile apps to impersonate consumer TV streaming products running Fire OS, tvOS, Roku OS, and other prominent CTV platforms. The botnet took advantage of digital shifts that were accelerated by the pandemic, hiding in the noise in order to trick advertisers and technology platforms into believing ads were being shown on CTVs. This particular approach is lucrative for fraudsters, as pricing for ads on connected TVs is often substantially higher than pricing on mobile devices or on the web.”

The team has handed over the details of potential threat actors behind the malicious apps to law enforcement.

Let us know your thoughts in the comments.

Related posts

Palo Alto Networks Patched A Pan-OS Vulnerability Under Attack

Apple Removed Numerous Apps From China App Store

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)