Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

GachiLoader: Defeating Node.js Malware with API Tracing

0
Medium
Published: Wed Dec 17 2025 (12/17/2025, 21:22:38 UTC)
Source: AlienVault OTX General

Description

GachiLoader is a sophisticated malware loader campaign leveraging compromised YouTube accounts to distribute the Rhadamanthys infostealer. It uses a heavily obfuscated Node. js loader with advanced anti-analysis techniques and a novel PE injection method called Vectored Overloading. The malware disables Windows Defender, elevates privileges, and evades detection to retrieve and execute its payload. Since December 2024, over 100 videos across 39 compromised accounts have been used, reaching 220,000 views. The campaign targets Windows systems and employs multiple techniques to avoid analysis and detection. It is notable for its use of Node. js and API tracing evasion methods. Indicators include multiple IP addresses and domains linked to the campaign. No known exploits or CVEs are associated yet, but the threat is active and evolving.

AI-Powered Analysis

AILast updated: 12/17/2025, 23:27:18 UTC

Technical Analysis

The GachiLoader campaign represents a new wave of malware distribution that exploits compromised YouTube accounts to spread the Rhadamanthys infostealer. The core component, GachiLoader, is a heavily obfuscated Node.js-based loader that employs advanced anti-analysis techniques to evade detection by security tools. A key innovation is its use of a novel PE injection technique named Vectored Overloading, which allows the malware to inject payloads stealthily into legitimate processes, complicating forensic analysis and detection. GachiLoader disables Windows Defender and elevates privileges on infected Windows hosts, ensuring persistence and reducing the likelihood of removal. The campaign has been active since December 2024, affecting over 100 videos and 39 YouTube accounts, with a combined view count exceeding 220,000, indicating a significant potential reach. Researchers have developed an open-source Node.js API tracing tool to better analyze this malware, highlighting the complexity and novelty of the threat. The malware leverages multiple MITRE ATT&CK techniques including process injection (T1055), obfuscated files or information (T1027), disabling security tools (T1562.001), and privilege escalation (T1134). The campaign infrastructure includes multiple IP addresses and domains, some of which are linked to command and control servers. Although no CVEs or known exploits are currently associated, the campaign's sophistication and stealth capabilities make it a notable threat. The use of YouTube as a distribution vector leverages the platform's trust and popularity, increasing the likelihood of user interaction and infection. The campaign targets Windows environments, which remain prevalent in enterprise and consumer settings globally.

Potential Impact

European organizations are at risk due to the widespread use of Windows operating systems and the popularity of YouTube as a platform for information and entertainment. The campaign's use of compromised YouTube accounts to distribute malware increases the likelihood of infection through social engineering and trusted channels. Once infected, organizations may suffer from data theft due to the infostealer payload, potentially exposing sensitive corporate and personal information. The malware's ability to disable Windows Defender and elevate privileges complicates detection and remediation, increasing dwell time and potential damage. Industries with high reliance on Windows endpoints and those with significant online presence or social media engagement are particularly vulnerable. The campaign's stealthy injection techniques and obfuscation hinder traditional endpoint detection, requiring advanced monitoring capabilities. The potential for lateral movement and privilege escalation could lead to broader network compromise. Additionally, the campaign's infrastructure includes IPs and domains located in or routing through European countries, suggesting regional targeting or transit. The reputational damage from compromised YouTube accounts and the spread of malware via trusted platforms may also impact European entities. Overall, the campaign poses a medium to high risk to confidentiality, integrity, and availability of affected systems within Europe.

Mitigation Recommendations

European organizations should implement targeted detection strategies focusing on Node.js processes exhibiting unusual behavior, such as those performing PE injection or disabling security tools. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated code and novel injection techniques like Vectored Overloading. Monitor for privilege escalation attempts and suspicious API calls indicative of malware activity. Restrict execution of unauthorized Node.js scripts and enforce application whitelisting policies. Regularly audit and monitor social media accounts, especially those with organizational ties, to detect compromise early. Educate users about the risks of interacting with suspicious YouTube content and encourage cautious behavior regarding downloads or links. Block known malicious IP addresses and domains associated with the campaign at network perimeter devices. Employ multi-factor authentication and strong password policies to reduce account compromise risk. Utilize threat intelligence feeds to update detection signatures and indicators of compromise promptly. Finally, maintain up-to-date backups and incident response plans tailored to malware infection scenarios involving infostealers and privilege escalation.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://research.checkpoint.com/2025/gachiloader-node-js-malware-with-api-tracing"]
Adversary
null
Pulse Id
69431f1ea8a0f2257edd336c
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip62.60.226.233
ip176.46.152.18
ip176.46.152.182
ip178.16.52.231
ip178.16.53.193
ip180.178.189.34
ip185.141.216.120
ip78.16.53.193
ip94.154.35.99

Hash

ValueDescriptionCopy
hashded68a8f5d0765740d469c08bd66270097f3474eab92ee1e65ddcdd6d15fca6e

Domain

ValueDescriptionCopy
domainvault-360-nexus.com
domainwwpac3ey.q23nfcxbnqdytjgrxutmzawczv.cg

Threat ID: 69433981058703ef3fd47271

Added to database: 12/17/2025, 11:15:13 PM

Last enriched: 12/17/2025, 11:27:18 PM

Last updated: 12/18/2025, 1:27:40 PM

Views: 26

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats