What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Increased Activity in Google Ads Distributing Information Stealers

January 19, 2023 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On January 18th, 2023, eSentire Threat Intelligence identified multiple reports, both externally and internally, containing information on an ongoing increase in Google advertisements being abused to distribute malware.

One notable campaign is leveraging pay-per-click advertising to deliver popular software such as Slack, 7zip, Open Broadcasting Studio (OBS), and VLC media player. Drive by social-engineering attacks remains a popular vector for various malware loaders. Threats such as BATLOADER [3], IcedID [5] (See Figure 1 Below), Vidar, and other popular information stealers use several delivery methods, including malvertising and fake software downloads from TRU’s observations. This type of increased risk is likely to continue until Google addresses the lack of regulation in malicious content.

Providing your users with a dedicated software center and maintaining a software inventory to ensure the appropriate versions are being used is a good defence against malicious software downloads of this nature.

What we're doing about it

What you should do about it

Additional information

In late December 2022, the FBI pushed an advisory [2] indicating threat actors are using search engine advertisements to promote websites distributing ransomware or stealing login credentials for financial institutions and crypto exchanges. This trend is continuing into 2023 and adapting to distribute information stealers.

Google search engine can be abused in various ways to distribute malware. There are three primary methods: Cracked software ads, SEO Poisoning, and Pay –per- Click ads. The current campaign is leveraging pay-per-click advertising to deliver popular software such as 7zip, Open Broadcasting Studio (OBS), Slack (See Figure 1 below), and VLC media player.

Figure 1: Example of Slack imposter hosting IcedID via pay-per-click advertising

Drive by social-engineering attacks remains a popular vector for various malware loaders. Threats such as BATLOADER, IcedID, Vidar, and other popular stealers use several delivery methods, including malvertising and fake software downloads from TRU’s observations.

eSentire Threat Intelligence team has observed and disrupted two incidents earlier this week that utilized Google ads to deliver malware (Vidar Stealer & IcedID leading to Cobalt Strike). Additionally, public reporting shows that both Aurora Stealer & Rhadamanthys Stealer are utilizing the same technique.

References:

[1] https://www.bleepingcomputer.com/news/security/hackers-push-malware-via-google-search-ads-for-vlc-7-zip-ccleaner/
[2] FBI warns of search engine ads pushing malware, phishing
[3] https://www.esentire.com/blog/recent-batloader-activity-observed-in-december-2022
[4] https://www.esentire.com/security-advisories/increase-in-redline-stealer-observations
[5] https://twitter.com/malware_traffic/status/1615785311736315915

View Most Recent Advisories