MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 661921e289f385cf54a3e2f5faebc790f22f4d9a4814ca978ec9b32ef1d21fc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 661921e289f385cf54a3e2f5faebc790f22f4d9a4814ca978ec9b32ef1d21fc2
SHA3-384 hash: 892683eddab9532f39ce07e59010f812d62e2b460f6698e7e09ce0163e41ba6d9144471d5634d14877b4855c4bf54705
SHA1 hash: 7a38dfee75c36f8c5087835811d3a522b8556969
MD5 hash: e3f5ed172b7e6f2e5812b234416a186d
humanhash: mirror-oranges-asparagus-ceiling
File name:SecuriteInfo.com.Trojan.Siggen9.36200.27250.26324
Download: download sample
Signature ArkeiStealer
File size:472'064 bytes
First seen:2020-04-11 10:44:42 UTC
Last seen:2020-04-11 12:36:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3fc72f577dcfd849b4e3621e642224a9 (1 x ArkeiStealer)
ssdeep 6144:MBStSQ6jdhXL+q8hgM2jEpUK1Wj+PHa/Nbk8ZZaEk7l9ZWwo0Pq/gmjZxYeSuF3:gQEX8SMf1Wj+fuiR9Mwo0S/Znl
Threatray 134 similar samples on MalwareBazaar
TLSH FDA4010EA5DDD071F79246318436CE201DB9A8D3A678524B2F0A29EF6FB33E05617F19
Reporter SecuriteInfoCom
Tags:ArkeiStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Predatorthethief
Gathering data
Threat name:
Win32.Trojan.Chapak
Status:
Malicious
First seen:
2020-04-10 01:40:06 UTC
File Type:
PE (Exe)
Extracted files:
38
AV detection:
27 of 31 (87.10%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 661921e289f385cf54a3e2f5faebc790f22f4d9a4814ca978ec9b32ef1d21fc2

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::OpenProcess
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::PeekConsoleInputA
KERNEL32.dll::SetConsoleOutputCP
KERNEL32.dll::SetConsoleScreenBufferSize
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileW
KERNEL32.dll::GetWindowsDirectoryA

Comments