MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a289614d73c4260ae0cb5be146a0642f8a269dc0320b141d823aeed35209a56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 8


Intelligence 8 IOCs 1 YARA File information Comments

SHA256 hash: 3a289614d73c4260ae0cb5be146a0642f8a269dc0320b141d823aeed35209a56
SHA3-384 hash: 763f47aeeb0d65ee627a5736e83a138c127e15ce0996f8a1c4857b5a74007340ab569012ac8ad049533c5a0e714d9dcc
SHA1 hash: cba91a6a40c5bdfa4bb11dde97bfff05eb906208
MD5 hash: 1ca1b650ea1e4ef8a79c8d6ed00fbd77
humanhash: happy-moon-eighteen-idaho
File name:file
Download: download sample
Signature ArkeiStealer
File size:7'254'848 bytes
First seen:2022-10-27 19:14:52 UTC
Last seen:2022-10-28 07:09:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9a1d26a8b16a9dbb94396f19b5a9d4c9 (4 x ArkeiStealer)
ssdeep 196608:JxGVX7S+x9QVak81xIUijgBuKPLLuRcY3bmwi70L:JmX7xx9Z5z4jWPLLuRc4IAL
Threatray 827 similar samples on MalwareBazaar
TLSH T1077622A3AE541181F08A8FF44936FC54B0775B7E8E43D8392A99ADC2373D9EC9711983
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f0f4e0d4d4ccccf0 (1 x ArkeiStealer)
Reporter andretavare5
Tags:ArkeiStealer exe


Avatar
andretavare5
Sample downloaded from https://vk.com/doc733883836_657689044?hash=FunToLCUk46O4orfSR1QibfqZtIMFsbXu0JF8O0U0ZH&dl=G4ZTGOBYGM4DGNQ:1666896714:S6lbwQo36e2gA8gMZtztCHeoGTjvhdwsArr0BVnbOdD&api=1&no_preview=1#fj1

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://195.201.253.169/ https://threatfox.abuse.ch/ioc/878075/

Intelligence


File Origin
# of uploads :
252
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file
Reading critical registry keys
Creating a window
Creating a file in the system32 subdirectories
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-27 20:30:31 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1748 discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Vidar
Malware Config
C2 Extraction:
https://t.me/slivetalks
https://c.im/@xinibin420
Unpacked files
SH256 hash:
8175edc1f89e210a0041fb24107cf760dfa174962b1e8c8afef2e0ef9af6c2d7
MD5 hash:
a5dc35b2dc7667889156a37417310e29
SHA1 hash:
7d932e1f2db975070a4bc3b6a32d2bf0562c65d3
SH256 hash:
3a289614d73c4260ae0cb5be146a0642f8a269dc0320b141d823aeed35209a56
MD5 hash:
1ca1b650ea1e4ef8a79c8d6ed00fbd77
SHA1 hash:
cba91a6a40c5bdfa4bb11dde97bfff05eb906208
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments