MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4aba670fcfd1dcfd558fbd3848db4b7e36526596aa1df5ef0c39b017f954370b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 4aba670fcfd1dcfd558fbd3848db4b7e36526596aa1df5ef0c39b017f954370b
SHA3-384 hash: 55c9b3558f9f455715970f0afefdf67ee09cbcf36f4011c088094741d3ffb47139730d1a40c72401245d6d0724ed651c
SHA1 hash: 2ea4c0bc4d9f146dc14af391ff1ada1c80623e13
MD5 hash: e8a7888e4f16e179cea77cd73fd7faa2
humanhash: oregon-wolfram-edward-alaska
File name:4aba670fcfd1dcfd558fbd3848db4b7e36526596aa1df5ef0c39b017f954370b
Download: download sample
Signature ArkeiStealer
File size:294'632 bytes
First seen:2020-11-24 08:10:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 850112543425198c780f8641def4ac64 (3 x ArkeiStealer)
ssdeep 3072:29HiwDRBrh8/KMnxQGysfcrPL0S8RGCMjjjjjjjjuL:2HiqHr61xf82GCMo
Threatray 489 similar samples on MalwareBazaar
TLSH 75549E11F790DC72F552B9704865D760162EF831EAB0E9433F98263E2E723E06A7635B
Reporter JAMESWT_WT
Tags:ArkeiStealer signed Umbor LLC

Code Signing Certificate

Organisation:AAA Certificate Services
Issuer:AAA Certificate Services
Algorithm:sha1WithRSAEncryption
Valid from:Jan 1 00:00:00 2004 GMT
Valid to:Dec 31 23:59:59 2028 GMT
Serial number: 01
Intelligence: 388 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Graveyard Blocklist:This certificate is on the Cert Graveyard blocklist
Thumbprint Algorithm:SHA256
Thumbprint: D7A7A0FB5D7E2731D771E9484EBCDEF71D5F0C3E0A2948782BC83EE0EA699EF4
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending an HTTP GET request
Creating a file
Deleting a recently created file
Creating a file in the %AppData% directory
Creating a process from a recently created file
Launching a process
Reading critical registry keys
Delayed writing of the file
Transferring files using the Background Intelligent Transfer Service (BITS)
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Launching the default Windows debugger (dwwin.exe)
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Searching for the window
Enabling the 'hidden' option for files in the %temp% directory
Moving a file to the %temp% directory
Launching cmd.exe command interpreter
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Stealing user critical data
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Launching a tool to kill processes
Forced shutdown of a system process
Forced shutdown of a browser
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hijacks the control flow in another process
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Writes to foreign memory regions
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 321980 Sample: R7w74RKW9A Startdate: 24/11/2020 Architecture: WINDOWS Score: 100 76 ipv4.imgur.map.fastly.net 2->76 78 i.imgur.com 2->78 122 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->122 124 Found malware configuration 2->124 126 Antivirus / Scanner detection for submitted sample 2->126 128 8 other signatures 2->128 9 R7w74RKW9A.exe 22 2->9         started        14 vlc.exe 2->14         started        16 vlc.exe 2->16         started        signatures3 process4 dnsIp5 98 gelrstyysayt.net 172.67.158.111, 49702, 80 CLOUDFLARENETUS United States 9->98 68 C:\Users\user\AppData\Roaming\vid.exe, PE32 9->68 dropped 70 C:\Users\user\AppData\Roaming\hnc.exe, PE32 9->70 dropped 72 C:\Users\user\AppData\Roaming\cli.exe, PE32 9->72 dropped 74 3 other files (2 malicious) 9->74 dropped 130 Detected unpacking (changes PE section rights) 9->130 18 hnc.exe 9->18         started        21 vid.exe 53 9->21         started        25 cli.exe 1 5 9->25         started        132 Injects a PE file into a foreign processes 14->132 27 vlc.exe 14->27         started        29 vlc.exe 16->29         started        file6 signatures7 process8 dnsIp9 106 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 18->106 108 Hijacks the control flow in another process 18->108 110 Writes to foreign memory regions 18->110 112 Allocates memory in foreign processes 18->112 31 extrac32.exe 18->31         started        86 ip-api.com 208.95.112.1, 49709, 80 TUT-ASUS United States 21->86 88 sbershit.com 198.98.57.54, 49703, 80 PONYNETUS United States 21->88 58 C:\Users\user\AppData\...\msvcp140[1].dll, PE32 21->58 dropped 60 C:\Users\user\AppData\...\softokn3[1].dll, PE32 21->60 dropped 62 C:\Users\user\AppData\...\freebl3[1].dll, PE32 21->62 dropped 66 9 other files (none is malicious) 21->66 dropped 114 Detected unpacking (changes PE section rights) 21->114 116 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 21->116 118 Tries to harvest and steal browser information (history, passwords, etc) 21->118 34 WerFault.exe 20 9 21->34         started        64 C:\Users\user\AppData\Roaming\...\vlc.exe, PE32 25->64 dropped 120 Injects a PE file into a foreign processes 25->120 36 cli.exe 1 15 25->36         started        90 iplogger.org 27->90 92 ezstat.ru 27->92 39 conhost.exe 27->39         started        41 WerFault.exe 27->41         started        94 iplogger.org 29->94 96 ezstat.ru 29->96 43 conhost.exe 29->43         started        45 WerFault.exe 29->45         started        file10 signatures11 process12 dnsIp13 134 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 31->134 136 Hijacks the control flow in another process 31->136 138 Writes to foreign memory regions 31->138 140 Maps a DLL or memory area into another process 31->140 47 cmd.exe 31->47         started        80 crt.sectigo.com 91.199.212.52, 49714, 80 SECTIGOGB United Kingdom 36->80 82 iplogger.org 88.99.66.31, 443, 49712, 49713 HETZNER-ASDE Germany 36->82 84 2 other IPs or domains 36->84 52 conhost.exe 36->52         started        54 WerFault.exe 36->54         started        signatures14 process15 dnsIp16 100 217.8.117.97, 33025, 49717, 49718 CREXFEXPEX-RUSSIARU Russian Federation 47->100 56 C:\Users\user\AppData\Roaming\...\wordpad.exe, PE32 47->56 dropped 102 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 47->102 104 Tries to harvest and steal browser information (history, passwords, etc) 47->104 file17 signatures18
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-24 08:10:56 UTC
File Type:
PE (Exe)
Extracted files:
35
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader bootkit persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies system certificate store
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
JavaScript code in executable
Looks up external IP address via web service
Writes to the Master Boot Record (MBR)
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blacklisted process makes network request
Executes dropped EXE
ModiLoader First Stage
ServiceHost packer
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
4aba670fcfd1dcfd558fbd3848db4b7e36526596aa1df5ef0c39b017f954370b
MD5 hash:
e8a7888e4f16e179cea77cd73fd7faa2
SHA1 hash:
2ea4c0bc4d9f146dc14af391ff1ada1c80623e13
SH256 hash:
56c60a0c4ccb77e774d0e876c310bc6bef408c67629b99b91c82a6bc38935ba9
MD5 hash:
91ebf80152c33ba47d7d6bb5de757314
SHA1 hash:
9218e0d2dc499477cae7cb7082917ac93068e859
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments