Friday, March 29, 2024

AresLoader Malware Attacking Citrix Users Through Malicious GitLab Repo

Cyble Research and Intelligence Labs (CRIL) has recently detected AresLoader, a novel loader that is found to be disseminating numerous malware families.

Malware loaders are designed to deploy and execute diverse malware strains on the targeted computer system of the victim.

To evade detection by antivirus software, loaders often employ various tactics such as encryption or obfuscation of the malicious payload, rendering it harder to detect by security measures.

AresLoader

In 2022, AresLoader, a loader malware coded in the C programming language, emerged for the first time.

It has been identified that this loader was distributed through Telegram channels and malicious forums.

AresLoader, developed by the same threat actors behind the AiD Locker ransomware and distributed as Malware-as-a-Service (MaaS).

There is a monthly fee of $300 for AresLoader, which includes five build images.

There is also suspicion that the members of this group have ties with a hacktivist group based in Russia.

Technical Analysis

The notorious AresLoader follows a complex modus operandi. The initial loader binary serves as a container for the embedded code that is further injected in multiple stages, resulting in a complex chain of malicious activities.

During further analysis, it was noticed that the methods of extraction and injection of the loader code in each binary are inconsistent throughout the entire code.

By constantly updating their infection techniques, the threat actors evade the security measures implemented by the AV tools, and not only that even, there have also been multiple malware strains that have been observed to be using this loader.

Apart from this, CRIL discovered a GitLab repository distributing the AresLoader malware that is located at:-

  • hxxps[:]//gitlab.com/citrixchat-project/citrixproject/

While it has been detected that threat actors are actively targeting Citrix users with this repository masquerading as “citrixproject.”

During the execution of AresLoader, the malware utilizes a 32-bit binary compiled in C, which invokes the CreateWindowEx() API using the following elements:-

  • GLSample (Class name)
  • OpenGL Sample (Window name)

This distinct characteristic is one of the many ways cybersecurity experts identify and track the loader.

In an attempt to complicate the detection and analysis of this malware, API hashing is employed, and here the APIs that are targeted belong to:- 

  • ntdll.dll

Following is a list of API functions that the loader retrieves:-

  • pLdrFindResource_U
  • pLdrAccessResource
  • pNtAllocateVirtualMemory
  • pNtQueueApcThread
  • pNtTestAlert

Decrypting the resource data obtained earlier is the next step in the process, and then from the .rdata section, a key is acquired to accomplish this complete process.

The decryption loop begins immediately after the memory has been allocated, and the temporarily allocated memory is used to store the newly decrypted PE file.

Moreover, using a POST request, AresLoader registers the victim with the C&C server using additional information obtained from the victim’s system.

Recommendations

Here below, we have mentioned all the recommendations offered by the security experts:-

  • Do not download files from unknown websites. 
  • Ensure that a reputable antivirus and internet security software package protects your connected devices, such as your PC, laptop, and mobile phone. 
  • Ensure you verify the authenticity of all links and attachments in an email before opening them. 
  • Protect employees from threats such as phishing and untrusted URLs by educating them about the risks. 
  • The beacon should be monitored at the network level to prevent data exfiltration by malware or attackers.
  • Ensure that employee systems are protected by a Data Loss Prevention (DLP) solution.

Building Your Malware Defense Strategy – Download Free E-Book

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles