MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 045e5ff06628f4d38cdcf2f09b51f122691c3c012fe4f1277a414e71c1dc1168. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 045e5ff06628f4d38cdcf2f09b51f122691c3c012fe4f1277a414e71c1dc1168
SHA3-384 hash: 405ea8220eb985d000604438eb22f21ec7e1309d4e333effb328125f09fb9fe373a44ad235c4bc66c868c27bf6c690f4
SHA1 hash: bba579eca8d55050f2eefdfdb6935eb8aa167be5
MD5 hash: 63359a020580f04f5c0d0a7893e8ed66
humanhash: nineteen-football-golf-hydrogen
File name:63359a020580f04f5c0d0a7893e8ed66
Download: download sample
Signature ArkeiStealer
File size:342'016 bytes
First seen:2022-07-14 07:01:06 UTC
Last seen:2022-07-14 09:30:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8c4105a8833eb6f5aff1196f6e0fcdfb (5 x RedLineStealer, 2 x Loki, 1 x ArkeiStealer)
ssdeep 6144:ylQJLVZicKlSPSNnOVDgE03y4inbJm6UPN6nNxn1hJHwYY1rDSPzoqK:/7tKlSPSVkkE03hinbJm6CN9fD
Threatray 4'834 similar samples on MalwareBazaar
TLSH T1A474DF1176C0C032D5C729768421C7754FBBB8A52966AB8F7FC82AB90F756E2973130E
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon d2b1e4c4e4b987f9 (5 x RedLineStealer, 3 x Smoke Loader, 2 x CryptBot)
Reporter openctibr
Tags:ArkeiStealer exe OpenCTI.BR Sandboxed

Intelligence


File Origin
# of uploads :
2
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Creating a window
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-07-01 17:43:00 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1448 stealer
Behaviour
Modifies system certificate store
Vidar Stealer
Vidar
Malware Config
C2 Extraction:
https://t.me/ch_inagroup
https://mastodon.social/@olegf9844e
Unpacked files
SH256 hash:
3fd144b1df08dd9e3a157a35a9cfee34265b950337367ecafc5d14090818bd61
MD5 hash:
663181e1d62882de03fb57f1cadb4fe1
SHA1 hash:
bd6d71724f146e5adbddec18d968247d504998c8
SH256 hash:
045e5ff06628f4d38cdcf2f09b51f122691c3c012fe4f1277a414e71c1dc1168
MD5 hash:
63359a020580f04f5c0d0a7893e8ed66
SHA1 hash:
bba579eca8d55050f2eefdfdb6935eb8aa167be5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 045e5ff06628f4d38cdcf2f09b51f122691c3c012fe4f1277a414e71c1dc1168

(this sample)

  
Delivery method
Distributed via web download

Comments