MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a7a6f57334b02846920424f5d5b62d1e6ae1966282533b6cf1b322a4a77a936. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 6a7a6f57334b02846920424f5d5b62d1e6ae1966282533b6cf1b322a4a77a936
SHA3-384 hash: 0def1563003b64ab6213309d2e1a19af3fcc8bccf958ee4edf721f05ca9dee521ca39547506f5c6bcc7dbcb21e9ba3ec
SHA1 hash: 0aa3378867aa2d8af3b078bfe9eac9859ff63f19
MD5 hash: 72eeb925f7a4c3c5b6e57eb1e95d0f42
humanhash: summer-washington-salami-jupiter
File name:72eeb925f7a4c3c5b6e57eb1e95d0f42.exe
Download: download sample
Signature ArkeiStealer
File size:760'320 bytes
First seen:2021-10-03 12:29:55 UTC
Last seen:2021-10-03 14:14:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 401c37f2bd821b3afe64e4a9a74e43f3 (2 x ArkeiStealer, 2 x RedLineStealer, 1 x TeamBot)
ssdeep 12288:U9y1IIVVCc84SLh/NK40wWI3B+ICdS6GdIc6FKON240cvL6+zxF6L:7Ix7xT8PGwFxkwJL6L
Threatray 3'096 similar samples on MalwareBazaar
TLSH T1D0F4012672C5DFFED27216B19B19C3E0457DBC6D591A668F3B89376EBA3C3818620301
File icon (PE):PE icon
dhash icon fcfcb4f4d4dcd8c0 (7 x RedLineStealer, 4 x RaccoonStealer, 3 x Smoke Loader)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
72eeb925f7a4c3c5b6e57eb1e95d0f42.exe
Verdict:
Malicious activity
Analysis date:
2021-10-03 12:38:33 UTC
Tags:
trojan stealer vidar loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Sending a TCP request to an infection source
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Sabsik
Status:
Malicious
First seen:
2021-10-03 12:30:45 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1008 discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Vidar
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
Malware Config
C2 Extraction:
https://mas.to/@bardak1ho
Unpacked files
SH256 hash:
3a36485d09c10d881a8a5992c6f293b8239c4da81f3b31927581bbf17b964f9c
MD5 hash:
b55a872097578a66aef4edaddf9af33b
SHA1 hash:
9a05ed83a367e4cffe6de255a43fbafc80154abd
SH256 hash:
6a7a6f57334b02846920424f5d5b62d1e6ae1966282533b6cf1b322a4a77a936
MD5 hash:
72eeb925f7a4c3c5b6e57eb1e95d0f42
SHA1 hash:
0aa3378867aa2d8af3b078bfe9eac9859ff63f19
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 6a7a6f57334b02846920424f5d5b62d1e6ae1966282533b6cf1b322a4a77a936

(this sample)

  
Delivery method
Distributed via web download

Comments