MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2636faa0941a7fd9a889aeb2e4b94fe95f538a588642750ac87d635fd68b5537. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments 1

SHA256 hash: 2636faa0941a7fd9a889aeb2e4b94fe95f538a588642750ac87d635fd68b5537
SHA3-384 hash: 712528d2668089f97c6569b7c0d7dc09628bc66ec321bad37bc73ab600b22e7319c985236f77d53fe8ede4aa3b8a6cde
SHA1 hash: e3f2fcdd6540f7ff493be24eb20d0d49e49e086c
MD5 hash: 59901a6b5da704db1ff0fb56eba9e5bb
humanhash: illinois-single-ink-queen
File name:59901a6b5da704db1ff0fb56eba9e5bb
Download: download sample
Signature ArkeiStealer
File size:580'264 bytes
First seen:2021-07-24 19:41:12 UTC
Last seen:2021-07-24 21:44:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:kEgK90j+Kq04O4m/eznig5cGyS7RXusazvEGSTC5eHLCyz2D2X:IK9nri65cm1XkzNS9CVD2X
Threatray 2'029 similar samples on MalwareBazaar
TLSH T1A2C4E01932428812E94D257185C3E4A4C2B2EE853A72DFFA39B6731D4B323DC5E157AF
dhash icon 0000002800c06008 (1 x ArkeiStealer)
Reporter zbetcheckin
Tags:32 ArkeiStealer exe signed

Code Signing Certificate

Organisation:IServerWebConfig
Issuer:IServerWebConfig
Algorithm:ecdsa-with-SHA256
Valid from:2021-07-23T23:00:00Z
Valid to:2025-07-24T07:00:00Z
Serial number: 6590f88e0bd6a896
Thumbprint Algorithm:SHA256
Thumbprint: 3afea88f870f4ff3f59b5198d64217d27d2964af3761f5fc63a23581a527b17b
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
59901a6b5da704db1ff0fb56eba9e5bb
Verdict:
Malicious activity
Analysis date:
2021-07-24 19:43:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-07-24 19:40:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
8 of 46 (17.39%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:903 discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Vidar
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
Malware Config
C2 Extraction:
https://shpak125.tumblr.com/
Unpacked files
SH256 hash:
fa213014f79e33c2dde7b1567b0741cbc43ba31c30f5acd266c3a5a132685c80
MD5 hash:
bad234538deada3cdae7b5fb8ee6c8a3
SHA1 hash:
7b6c38d31e4548006857ed29329193b2297008b1
SH256 hash:
5b821dda9d84ef1da7660ef8de2a30c2f574ee88723895acb93eb5b8e9aec4e0
MD5 hash:
981dd919010376db4679a9d88cd3dbca
SHA1 hash:
29f39c30cfbc76e3d8a6b88804c081659a6f340d
SH256 hash:
2636faa0941a7fd9a889aeb2e4b94fe95f538a588642750ac87d635fd68b5537
MD5 hash:
59901a6b5da704db1ff0fb56eba9e5bb
SHA1 hash:
e3f2fcdd6540f7ff493be24eb20d0d49e49e086c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 2636faa0941a7fd9a889aeb2e4b94fe95f538a588642750ac87d635fd68b5537

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-24 19:41:13 UTC

url : hxxp://37.0.11.8/WW/file2.exe