MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 076fba2a85bce2280461b292c72769be959e9140497e61a7d0558b57ecd361d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 076fba2a85bce2280461b292c72769be959e9140497e61a7d0558b57ecd361d5
SHA3-384 hash: f92e829f546e826e145e11ef3f95d5309edfbe3a1e660564d33f9e23b668bab1ff5626216601144a490d9253e47147d9
SHA1 hash: 40becb3fefee6538797d67a616a68823c804b376
MD5 hash: 1bd444fd6de852a41c62d631ea32693d
humanhash: asparagus-king-comet-spring
File name:1bd444fd6de852a41c62d631ea32693d.exe
Download: download sample
Signature ArkeiStealer
File size:539'136 bytes
First seen:2021-08-16 09:11:45 UTC
Last seen:2021-08-16 09:52:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cd5c28f44b3cca36a31a3422b8479df9 (2 x Smoke Loader, 1 x DanaBot, 1 x Glupteba)
ssdeep 12288:nNyJR/lkOkMAg2E8b8ERfCGH3lgSa8FBu1890KoRa3D:s3TkrHbAAXlXPwavoRs
Threatray 2'675 similar samples on MalwareBazaar
TLSH T1BAB4120575938673D786B435C4B38B8C0A356B62E677648B3B583BAB5F303E0AB36315
dhash icon 4839b2b0e8c38890 (105 x RaccoonStealer, 38 x Smoke Loader, 33 x RedLineStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1bd444fd6de852a41c62d631ea32693d.exe
Verdict:
Malicious activity
Analysis date:
2021-08-16 09:12:52 UTC
Tags:
trojan stealer vidar loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Connection attempt to an infection source
DNS request
Connection attempt
Sending an HTTP GET request
Sending a UDP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw
Score:
60 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: SAM Dump to AppData
Sigma detected: Suspicious PowerShell Invocations - Specific
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-08-16 09:12:09 UTC
AV detection:
25 of 46 (54.35%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:916 discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Suspicious use of NtCreateProcessExOtherParentProcess
Vidar
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
Malware Config
C2 Extraction:
https://lenak513.tumblr.com/
Unpacked files
SH256 hash:
65f353ef1e15371f2f84995da14d9d4d26f21c4f27786b1e11b9d7d3ef73ab63
MD5 hash:
d214cd08287dcad86d6c915003e67cfe
SHA1 hash:
211ccf327307d3f21a534de3b373cdc5c107e9d2
SH256 hash:
076fba2a85bce2280461b292c72769be959e9140497e61a7d0558b57ecd361d5
MD5 hash:
1bd444fd6de852a41c62d631ea32693d
SHA1 hash:
40becb3fefee6538797d67a616a68823c804b376
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:RedOctoberPluginCollectInfo
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 076fba2a85bce2280461b292c72769be959e9140497e61a7d0558b57ecd361d5

(this sample)

  
Delivery method
Distributed via web download

Comments