Aresloader

Malware updated 5 days ago (2024-09-02T15:18:05.533Z)
Download STIX
Preview STIX
AresLoader is a malicious software (malware) that infiltrates systems to exploit and damage them, often used alongside other malware such as Emotet, IcedID, CobaltStrike, SVCReady, CargoBay, Pushdo, Minodo, DiceLoader, LummaC2, Vidar, Gozi, Canyon, Nokoyawa Ransomware, and BlackBasta Ransomware. In 2023, its use expanded to several additional malware families including Nokoyawa and BlackBasta ransomware, malware obtained or purchased from FIN7 developers like Minodo and Diceloader, a new malware family named Canyon, and the information stealers Vidar and LummaC2. Researchers have also shared information on ManticoraLoader, a new Malware-as-a-Service (MaaS) from the AresLoader group, indicating a growing threat landscape. The crypters of AresLoader, which are applications designed to encrypt and obfuscate malware to evade detection by antivirus scanners and hinder analysis, have been observed in new malware strains over the past year. These include those used for initial access or information stealing like SVCReady, CargoBay, Matanbuchus, Pikabot, Vidar, Minodo, and LummaC2 Stealer. IBM Security X-Force reported that these crypters are being used to disseminate new malware strains such as AresLoader itself, Canyon, CargoBay, DICELOADER, Lumma C2, Matanbuchus, Minodo, Pikabot, SVCReady, and Vidar. The AresLoader operation is sophisticated, with its panel managed and hosted by the malware seller and all AresLoader builds communicating with a single server. The IP address used by AresLoader’s server belongs to the autonomous system number (ASN) AS204603 and is registered as Partner LLC, which also hosts the “Shark” stealer panel, indicating that the ASN supports other malicious infrastructure besides AresLoader. AresLoader creates a Registry AutoRun key to obtain and retain unauthorized access to the victim’s environment, and the sellers have set up a Telegram channel to facilitate discussions related to the bot.
Description last updated: 2024-09-02T15:17:05.663Z
What's your take? (Question 1 of 4)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Loader
Maas
Telegram
Ransomware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Aresloader Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Checkpoint
5 days ago
2nd September – Threat Intelligence Report - Check Point Research
CERT-EU
a year ago
BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising
Flashpoint
a year ago
No title
BankInfoSecurity
a year ago
Are Akira Ransomware's Crypto-Locking Malware Days Numbered?
SecurityIntelligence.com
a year ago
The Trickbot/Conti Crypters: Where Are They Now?
CSO Online
a year ago
Russian hacktivists deploy new AresLoader malware via decoy installers
CERT-EU
a year ago
AresLoader Malware Attacking Citrix Users Through Malicious GitLab Repo | IT Security News
CERT-EU
a year ago
AresLoader Malware Attacking Citrix Users Through Malicious GitLab Repo
CERT-EU
a year ago
AresLoader Malware Attacking Citrix Users Through Malicious GitLab Repo