MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cb127e5ec9973374bf7da9419d05531c1309795ad9b6bd439f340ffe6758664. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 0cb127e5ec9973374bf7da9419d05531c1309795ad9b6bd439f340ffe6758664
SHA3-384 hash: 1f004ee8f800e9d438384ad503632eb90fa5032cb6cc72ad141b3182c7f465a4bbd2997d564970c43959f06a4e63c8d9
SHA1 hash: 7c7a1d1ff327c914bc4b2cb838b62bf827361f0d
MD5 hash: 91d8145701fa8016e22acb6027d92217
humanhash: foxtrot-hotel-lion-alpha
File name:0cb127e5ec9973374bf7da9419d05531c1309795ad9b6bd439f340ffe6758664
Download: download sample
Signature ArkeiStealer
File size:531'456 bytes
First seen:2020-11-13 15:25:50 UTC
Last seen:2024-07-24 11:09:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c5151eeb6818e2743ecc835fb8317ddf (2 x ArkeiStealer)
ssdeep 12288:sAK512toNKdg/02QNsMNVVrKQQJwrSnmd2Xg:vK5122QgcAMBtQJ4G
Threatray 90 similar samples on MalwareBazaar
TLSH 2FB4F141BF91C471E051E9749834C660FE337C661935CA86BAD13FDFAB3368266AD30A
Reporter seifreed
Tags:ArkeiStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Reading critical registry keys
Creating a file
Connection attempt
Deleting a recently created file
Delayed writing of the file
Forced shutdown of a browser
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-13 15:28:42 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Accesses 2FA software files, possible credential harvesting
Checks installed software on the system
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Vidar
Unpacked files
SH256 hash:
0cb127e5ec9973374bf7da9419d05531c1309795ad9b6bd439f340ffe6758664
MD5 hash:
91d8145701fa8016e22acb6027d92217
SHA1 hash:
7c7a1d1ff327c914bc4b2cb838b62bf827361f0d
SH256 hash:
0c3e201bbb2f085083163d1ca082444cadd42b50d13f506275e46a3f1ddad730
MD5 hash:
f5c572739f04643ecdc14b799a9cc4b6
SHA1 hash:
d88ee0ae654b0d2e25fc1fbdf84590c1a9ae49fe
Detections:
win_vidar_g0 win_vidar_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:win_vidar_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments