New malware uses search engine ads to target pirate gamers

Skull and crossbones on a computerized background

A new piece of malware uses paid advertisements in search results to target users searching for pirated software. It uses sophisticated techniques to hide its presence while dropping a Pandora's box of malicious programs onto victims' systems.

Security company Bitdefender detailed the MosaicLoader software’s inner workings, which mimics legitimate games-related software to avoid detection.

Bitdefender's report found the initial malware dropper stored in archives that pretend to offer cracked software installers. The company said cyber criminals appear to be purchasing pay-per-click (PPC) advertisements related to pirated software then inserting these links to the malware droppers into their ads.

The initial program acts as an installer for “malware sprayer” software that it downloads from a command-and-control (C2) server. This malware comes from a list of sources maintained by the criminals behind the software, which include URLs dedicated to hosting malware files and public Discord channels.

The malware the program installs includes simple cookie stealers that can be used to hijack victims' online sessions. They can exfiltrate Facebook login data, enabling cyber criminals to take over a victim's account, making posts that damage a victim's reputation or spread malware further.

Other malware the dropper installs include cryptocurrency miners and the Glupteba back door, which is a botnet program that launches multiple attacks on browsers and home routers and takes its instruction via the Bitcoin blockchain.

RELATED RESOURCE

Aberdeen Report: How a platform approach to security monitoring initiatives adds value

Integration, orchestration, analytics, automation, and the need for speed

FREE DOWNLOAD

After downloading its initial files, the malware dropper uses PowerShell to exclude them from Windows Defender's anti-malware scanner. Then, it registers an executable in the Windows registry and installs a service to reinsert that entry if the user removes it.

BitDefender's analysis shows the malware using plenty of tricks to avoid detection. It creates folders that look like gaming directories to store its files and uses processes that look like they're running software from GPU vendor NVIDIA.

The malware also obfuscates its activities by breaking its code into small chunks and jumping between them. It also uses mathematical operations with large numbers to generate data the program needs, making its code look more like chunks of data. It also includes filler data that does nothing but introduce more noise into the code, making it harder for security researchers to debug.

In stark contrast to their code obfuscation, the malware authors hard-coded their C2 server’s URL. This enabled the researchers to find the server's IP address and link it to several other malware campaigns.

Danny Bradbury

Danny Bradbury has been a print journalist specialising in technology since 1989 and a freelance writer since 1994. He has written for national publications on both sides of the Atlantic and has won awards for his investigative cybersecurity journalism work and his arts and culture writing. 

Danny writes about many different technology issues for audiences ranging from consumers through to software developers and CIOs. He also ghostwrites articles for many C-suite business executives in the technology sector and has worked as a presenter for multiple webinars and podcasts.