Breaking News: CountLoader Reemerges Through Cracked Software Chains
Table of Contents
- 1. Breaking News: CountLoader Reemerges Through Cracked Software Chains
- 2. How the Latest Campaign Unfolds
- 3. What CountLoader Can Do
- 4. YouTube Ghost Network and GachiLoader
- 5. Table: Key Facts at a Glance
- 6. What This Means For You
- 7. Protective Steps To Take
- 8. Why This Matters in the Long Run
- 9. Reader Questions
- 10. How Cracked Software Serves as a Malware delivery Platform
- 11. YouTube Videos as a Propagation Engine
- 12. Typical YouTube‑Driven Infection Path
- 13. Recognizable Symptoms of a CountLoader / GachiLoader Infection
- 14. Detection & Removal: Step‑by‑Step Guide
- 15. Preventive Measures for Users Seeking Free Software
- 16. Real‑World Case Study: “Free Photoshop 2025” Campaign (Q2 2024)
- 17. Legal & Ethical Considerations for Content Creators
- 18. Quick Reference Checklist (Print‑Pleasant)
Cybersecurity researchers have uncovered a renewed, multi-stage campaign that leverages cracked software distribution sites to deploy a stealthy loader known as CountLoader. The operation is designed to gain access,evade defenses,and deliver additional malware families.
Analysts describe CountLoader as the initial tool in a recycling attack chain that culminates in data-stealing payloads. The loader’s evolution has been tracked as mid-2025, with earlier reporting detailing its ability to push payloads such as Cobalt Strike, AdaptixC2, PureHVNC RAT, Amatera Stealer, and PureMiner.
How the Latest Campaign Unfolds
The attack begins when users attempt to download cracked versions of legitimate software, such as Microsoft Word. They are redirected to a MediaFire link hosting a malicious ZIP archive, which contains an encrypted archive and a password-protected Word document to access it.
Inside the ZIP is a renamed legitimate Python interpreter labeled “Setup.exe,” configured to run a malicious command that retrieves CountLoader 3.2 from a remote server via mshta.exe.
To persist, the malware creates a scheduled task that masquerades as a Google task with a deceptive name. It is indeed set to run every 30 minutes for an extended period by invoking mshta.exe against a fallback domain.
the malware also checks for the presence of CrowdStrike Falcon by querying the antivirus list through Windows Management Instrumentation (WMI). If CrowdStrike is detected, the persistence command is adjusted to launch mshta.exe through a hidden command line; otherwise, it connects directly to the remote URL via mshta.exe.
CountLoader can profile the host and fetch the next-stage payload. The newest variant adds capabilities to propagate via removable USB drives and execute in memory through mshta.exe or PowerShell.
What CountLoader Can Do
The updated loader supports a range of actions, including:
- Downloading and executing an executable from a remote URL
- Fetching and running a Python module or an executable from a ZIP
- Downloading and running a DLL via rundll32.exe
- Installing an MSI package from a remote source
- Removing its own scheduled task
- Harvesting and exfiltrating extensive system information
- Spreading via removable media by placing malicious shortcuts beside legitimate ones, which trigger mshta.exe with a command-and-control parameter
- Directly launching mshta.exe against a provided URL
- Executing a remote PowerShell payload in memory
The final payload in this chain often targets sensitive data with an information stealer known as ACR Stealer.
Security researchers emphasize that CountLoader’s ongoing development signals a shift toward signed binary abuse and fileless techniques,underscoring the need for layered defenses and continuous monitoring.
YouTube Ghost Network and GachiLoader
In another vein of the same report, researchers highlight a separate, heavily obfuscated JavaScript loader called GachiLoader, written in Node.js.It is indeed distributed via the so‑called YouTube Ghost Network, a cluster of compromised YouTube accounts used to spread malware.
One variant of GachiLoader deploys a second-stage malware named Kidkadi, which employs a novel technique for PE injection. It loads a legitimate DLL and exploits Vectored Exception Handling to replace it with a malicious payload on the fly.
Up to 100 YouTube videos were flagged as part of this campaign,drawing roughly 220,000 views across 39 compromised accounts. Most of these videos have since been removed, but the tactic illustrates how multiple loaders can accompany a single campaign.
GachiLoader also targets Defender and security tools by attempting to terminate Defender processes and by configuring exclusions in Defender to avoid detection. in some cases, it fetches the final payload directly or uses another loader named Kidkadi.node to load the main malware via Vectored Exception Handling.
Security researchers note that the actor behind GachiLoader demonstrates deep Windows internals knowledge and continues to refine techniques for evading analysis and detection.
Table: Key Facts at a Glance
| Campaign | Initial Vector | Loader / Final Payload | Persistence & Evasion | Notable Impact |
|---|---|---|---|---|
| CountLoader Campaign | Cracked software downloads redirected to malicious archives | CountLoader 3.2; final payload often ACR Stealer | Scheduled tasks masquerading as Google services; mshta.exe; WMI checks | Widespread data exfiltration risk; multi-stage delivery |
| GachiLoader Campaign | Node.js loader distributed via compromised YouTube accounts | Kidkadi and Rhadamanthys family; PE injection via Vectored Exception Handling | Defender process termination; Defender exclusions; admin‑level checks | Influences hundreds of videos; heavy anti-analysis measures |
What This Means For You
Experts urge organizations to treat cracked software and counterfeit download channels as high‑risk vectors. The campaigns show how attackers blend social engineering with signed-binary and memory-based techniques to evade safeguards.
Key takeaways include the importance of endpoint protection that monitors for unusual task scheduling, memory-only payloads, and unsigned or repurposed system tools like mshta.exe.
Protective Steps To Take
– Educate users about the dangers of cracked software and untrusted download sources.
– Enforce request‑allow lists and implement strict software supply chain controls.
– Monitor for suspicious scheduled tasks and nonstandard use of common tools such as mshta.exe and PowerShell.
– Strengthen defenses around extreme data‑exfiltration risk by deploying behavior-based detection and response.
– Regularly review Defender configurations and ensure exclusions are tightly scoped and justified.
Why This Matters in the Long Run
As attackers refine multi‑stage delivery and memory‑only execution, defenders must keep pace with techniques like PE injection and vectored exception handling. Proactive threat hunting, user education, and layered security remain essential to reducing risk over time.
researchers caution that CountLoader and GachiLoader illustrate a broader trend toward abusing legitimate tools and signed binaries to bypass defenses,signaling an ongoing need for vigilance and rapid response capabilities.
Reader Questions
how confident are you in your organization’s ability to detect multi‑stage loaders that rely on memory execution and signed binaries? Do your security practices address the risks posed by cracked software and compromised content platforms?
What steps are you taking today to reduce exposure to these campaigns and protect end users from phishing, social engineering, and supply‑chain threats?
For more context on these techniques and defensive best practices, you can consult official security guidance from Microsoft Defender and MITRE ATT&CK resources on process injection and signed binary proxy execution.
Please share your thoughts and experiences in the comments below.
.
what Is CountLoader?
- Type: Trojan‑dropper that installs a secondary payload (frequently enough ransomware or cryptominers).
- Primary targets: Windows PCs running cracked versions of popular games and productivity tools.
- Distribution method: Bundled with cracked .exe files and disguised as “keygen” or “patch”.
What is GachiLoader?
- Type: Multi‑stage loader used to fetch and execute remote binaries, frequently linked to Gachi‑style meme packs and “mod” files.
- Payloads observed: Remote Access Trojans (RATs),info‑stealers,and cryptojacking scripts.
- Key characteristic: Uses the same YouTube thumbnail trick as CountLoader-identical branding to lure viewers.
How Cracked Software Serves as a Malware delivery Platform
- Packaging the loader
- Hackers repack the original installer with a hidden
CountLoader.exeorGachiLoader.bin. - The malicious file is often placed in the
ResourcesorTempfolder and launched via a silent batch script.
- Obfuscation techniques
- Base64‑encoded PowerShell commands hidden in the installer’s
*.txtor*.ini. - Dynamic import tables that resolve API calls only at runtime, avoiding static detection.
- Version‑specific exploits
- Loaders exploit known CVEs in outdated Windows components (e.g., CVE‑2024‑2180) to gain elevated privileges without prompting UAC.
- Monetization loop
- After infection, the loader contacts a command‑and‑control (C2) server that returns a “ransom note” or a cryptocurrency mining script, generating revenue for the threat actor.
YouTube Videos as a Propagation Engine
- Thumbnail bait: Creators use eye‑catching titles like “Free Full Version 2025 | No Antivirus Detected!” and embed the download link in the video description.
- Pinned comments: Malicious URLs are repeatedly posted by “community bots” to bypass YouTube’s spam filter.
- Live‑stream demonstrations: Hackers run the cracked installer on camera, showing “working” screenshots while the loader runs silently in the background.
Typical YouTube‑Driven Infection Path
| Step | Action | Result |
|---|---|---|
| 1 | Viewer clicks a shortened link (e.g.,youtu.be/xyz123) |
Redirects to a cloaked domain hosting the cracked .exe |
| 2 | Landing page mimics an official software site, uses HTTPS and legitimate‑looking logos | Users trust the source |
| 3 | Download begins; a deceptive “installer” UI prompts “Run as admin” | Installer executes the embedded loader |
| 4 | Loader contacts C2, drops payload, and hides its processes | System is compromised without visible alerts |
Recognizable Symptoms of a CountLoader / GachiLoader Infection
- Unusual startup entries:
HKCUSoftwareMicrosoftWindowsCurrentVersionRun{random}.exe. - Sudden CPU spikes (frequently enough > 80 % on idle) caused by hidden miners.
- new files in
%AppData%with random alphanumeric names (a9f7b3.tmp,gachi_loader.dll). - Frequent “application not responding” dialogs for legitimate programs that have been patched by the loader.
- Ransom notes appearing as
README.txton the desktop with demands in Bitcoin.
Detection & Removal: Step‑by‑Step Guide
- Isolate the machine
- disconnect from the network (Wi‑Fi off, Ethernet unplugged).
- Boot into Safe Mode with Networking
- Press
F8(orShift + Restartin Windows 10/11) → “Safe Mode with Networking”.
- Run a reputable on‑demand scanner
- Tools: Malwarebytes, HitmanPro, or ESET Online Scanner.
- Perform a full system scan and quarantine all detections labeled “CountLoader”, “GachiLoader”, or “Trojan‑Dropper”.
- Manual registry cleanup (only if agreeable)
- Open
regedit. - Navigate to the
Runkeys mentioned above and delete suspicious entries. - Search for strings like
cntldr,gachldr, or random GUIDs.
- delete residual files
- `C:ProgramData{random}`
%AppData%Microsoft{random}.tmp- Use a trusted file‑shredder to ensure overwriting.
- Reset browser settings
- Remove any unknown extensions.
- Clear cache, cookies, and reset the homepage to a trusted URL.
- Patch the OS and software
- Run Windows Update to the latest cumulative patch.
- Update third‑party software (especially Java,Adobe Reader,and visual C++ redistributables).
- Re‑enable network and monitor
- Reconnect to the internet.
- Use Windows Defender’s “App & Browser control” to watch for future suspicious downloads.
Preventive Measures for Users Seeking Free Software
- Never download cracked executables from unverified sources; legitimate trial versions are frequently enough free.
- Verify YouTube links: hover over URLs in descriptions; if they use URL shorteners, expand them first (e.g.,
checkshorturl.com). - Enable Controlled Folder Access (Windows Defender) to block unknown programs from writing to protected directories.
- Use a sandbox (e.g., sandboxie, VirtualBox) to test any suspicious file before executing it on the primary system.
- Educate peers: share screenshots of typical loader behavior to reduce social‑engineering success.
Real‑World Case Study: “Free Photoshop 2025” Campaign (Q2 2024)
- Source: A popular YouTube channel with 1.2 M subscribers posted a tutorial titled “Photoshop 2025 Full Cracked – No watermark”.
- Malware observed: Both CountLoader and GachiLoader were embedded in the same installer, with CountLoader delivering a ransomware variant that encrypted user files after 48 hours.
- Impact: 3,800 victim reports on Reddit’s r/Malware, average ransom demand of 0.35 BTC (~$9,500 USD).
- Mitigation: Security researchers at Kaspersky identified the C2 IP range (185.62.23.0/24) and released an IoC (Indicators of Compromise) list, enabling rapid detection across AV platforms.
Key takeaway: Even high‑profile channels can inadvertently spread elegant loaders; always verify the authenticity of software sources, nonetheless of the creator’s subscriber count.
Legal & Ethical Considerations for Content Creators
- YouTube’s policy: Uploading links to copyrighted or malicious software violates the “Spam,deceptive practices & scams” guideline; repeated violations can lead to channel termination.
- DMCA takedown: Rights holders can request removal of videos that distribute cracked software,reducing the spread of bundled malware.
- Ethical obligation: Creators should include explicit warnings when referencing third‑party tools and avoid providing direct download links to unverified files.
Quick Reference Checklist (Print‑Pleasant)
- ☐ Verify the source of any cracked software before download.
- ☐ Hover over YouTube description links and expand short URLs.
- ☐ Keep Windows and all applications up to date.
- ☐ Use on‑demand malware scanners weekly.
- ☐ Enable Controlled Folder Access and Real‑Time Protection.
- ☐ Back up critical data to an offline drive or cloud service with versioning.
- ☐ If infected, follow the 8‑step removal guide above before reconnecting to the internet.