Be careful if you are looking for a VPN on the Internet! Recently, an advertisement for a famous tool appeared at the top of Google results while it linked to dangerous malware.

Be careful if you are looking for a VPN on

Be careful if you are looking for a VPN on the Internet! Recently, an advertisement for a famous tool appeared at the top of Google results while it linked to dangerous malware.

To trap more and more Internet users, hackers and cybercriminals strive to make their malware as undetectable as possible. This allows them to bypass protection programs and fool the least informed victims. Recently, hackers have also managed to exploit the almost blind trust that some Internet users have in Google. When a company or person wants to appear at the top of Google search results, in the section dedicated to advertisements, all they have to do is sponsor their link by investing money in it.

So when someone searches, the first links aren’t necessarily the most relevant ones, but the ones that an entity has paid to be at the top of the list. This could be a company that sells products related to the search, or hackers who want you to click on a link that leads to malware. This is what recently happened with an ad for a VPN.

Malware installed when downloading fake VPN

In a press release published this Thursday, September 5, cybersecurity researchers from Unit 42 explain that they have identified a fake ad for a VPN leading to malware. A particularly well-crafted trap since the hackers have recreated the website of GlobalProtect, a VPN, identically before practicing SEO poisoning, a technique consisting of using various means of referencing so that the fake site appears in the first results of Google searches. Internet users who arrive on the site, in complete trust, are then invited to download the VPN. Obviously, the victims will not install the sought-after tool, but a variant of the WikiLoader malware, also known as WailingCrab. The latter, which is not dangerous in itself, allows other malware to infiltrate the device. It is the latter that will steal the users’ personal data.

Unfortunately, this is not the first time that hackers have used VPNs to install malware on victims’ devices. We therefore advise you to be particularly vigilant when searching and to avoid sponsored links. It is best to scroll down the page a little to find the best-referenced links when you want to download any software. The best thing to do is to go through the official website by checking the domain name of the website, located in the URL.

ccn5