Cybersecurity researchers have revealed the functioning of an elusive loader called “in2al5d p3in4er” used to deliver the Aurora information stealer malware. The loader, compiled with Embarcadero RAD Studio, targets endpoint workstations and uses advanced anti-VM techniques.
Aurora is a Go-based information stealer that was introduced to the threat landscape towards the end of 2022, and it is distributed through YouTube videos and fake cracked software download websites optimized for SEO.
Clicking on links provided in YouTube video descriptions takes the victim to decoy websites, where they are tricked into downloading the malware in the guise of a legitimate utility.
Morphisec, a cybersecurity firm, analyzed the loader and found that it queries the vendor ID of the installed graphics card and compares it to a list of allowlisted vendor IDs. If the values do not match, the loader terminates itself. During the injection process, the loader samples resolve the necessary Win APIs dynamically and decrypt them using an XOR key called “in2al5d p3in4er”.
The loader ultimately decrypts the final payload and injects it into a legitimate process called “sihost.exe” using a technique called process hollowing, while some loader samples allocate memory to write the decrypted payload and invoke it from there.
The loader’s use of Embarcadero RAD Studio to generate executables for multiple platforms enables it to evade detection. The compilers used for the loader with the lowest detection rates on VirusTotal use a new Clang-based C++ compiler from Embarcadero called “BCC64.exe.” This compiler generates optimized code that changes the entry point and execution flow, breaking security vendors’ indicators, such as signatures composed of “malicious/suspicious code blocks.”
In summary, the research highlights that the actors behind in2al5d p3in4er are using social engineering methods to launch a high-impact campaign, which uses YouTube as a malware distribution channel and directs viewers to convincing-looking fake websites to distribute the stealer malware.
The article concludes by mentioning the discovery of another malware loader called AresLoader, which Intel 471 found is marketed for $300/month as a service for criminal actors to push information stealers disguised as popular software using a binder tool. The loader is suspected to be developed by a group with ties to Russian hacktivism.
Since January 2023, several prominent malware families, including Aurora Stealer, Laplas Clipper, Lumma Stealer, Stealc, and SystemBC, have spread using AresLoader.