Experts warn of self-spreading malware targeting gamers looking for cheats on YouTube

Pierluigi Paganini September 15, 2022

Threat actors target gamers looking for cheats on YouTube with the RedLine Stealer information-stealing malware and crypto miners

Researchers from Kaspersky have spotted a self-extracting archive, served to gamers looking for cheats on YouTube, that was employed to deliver the RedLine Stealer information-stealing malware and crypto miners.

The RedLine malware allows operators to steal several pieces of information, including credentials, credit card data, cookies, autocomplete information stored in browsers, cryptocurrency wallets, credentials stored in VPN clients and FTP clients. The malicious code can also act as first-stage malware.

Stolen data are stored in an archive (logs) before being uploaded to a server under the control of the attackers.

The videos were crafted to share links to malicious password-protected archive files designed to install the above malware families on infected machines.

“The videos advertise cheats and cracks and provide instructions on hacking popular games and software.” reads the report published by Kaspersky.

“The original bundle is a self-extracting RAR archive containing a number of malicious files, clean utilities and a script to automatically run the unpacked contents”

gamers Self-propagating RedLine stealer YouTube _01

Some of the games for which the threat actors published videos are are APB Reloaded, CrossFire, DayZ, Farming Simulator, Farthest Frontier, FIFA 22, Final Fantasy XIV, Forza, Lego Star Wars, Sniper Elite, and Spider-Man, among others.

Upon executing the self-extracting archive, three executable files are run: 

  • cool.exe, which is the RedLine stealer;
  • ***.exe, which is a cryptominer;
  • The third executable file copies itself to the %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup directory to maintain persistence and runs the first of the batch files included in the archive.

The batch files run three other malicious files: MakiseKurisu.exedownload.exe and upload.exe, these are used to self-distribute the bundle. One of the batch files runs the nir.exe utility that is used to run the executable files without displaying any windows or taskbar icons.

MakiseKurisu.exe is a password stealer written in C# that was customized by the creators of the malicious bundle.

The info stealer is capable of extracting cookies from browsers, and using them to access to the victim’s YouTube account to upload a video with a link to the malicious archive.

Once the video is successfully uploaded to YouTube, upload.exe sends a message to Discord with a link to the video uploaded by the threat actors.

“Cybercriminals actively hunt for gaming accounts and gaming computer resources. As we noted in our overview of gaming-related cyberthreats, stealer-type malware is often distributed under the guise of game hacks, cheats and cracks.” concludes the report. “The self-spreading bundle with RedLine is a prime example of this: cybercriminals lure victims with ads for cracks and cheats, as well as instructions on how to hack games. At the same time, the self-propagation functionality is implemented using relatively unsophisticated software, such as a customized open-source stealer. All this is further proof, if any were needed, that illegal software should be treated with extreme caution.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, YouTube)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment