MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e6184155a7fa196577f5b5a03d8f2c4808b14eed19548490324fd9a88553d81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 7e6184155a7fa196577f5b5a03d8f2c4808b14eed19548490324fd9a88553d81
SHA3-384 hash: 647b7a46a8a0e9aad544de4199e6877058482f026da9423196e1c2477daf47ff5de1473ea917b7a2101aafec0ebc551c
SHA1 hash: c6799257bad2c9c2396eef115dac1465e204c37f
MD5 hash: 3d5abd77de9eb1fbcf454ead3dc98c99
humanhash: nineteen-shade-purple-carolina
File name:3d5abd77de9eb1fbcf454ead3dc98c99.exe
Download: download sample
Signature ArkeiStealer
File size:1'534'976 bytes
First seen:2021-09-23 06:21:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c32368f78c61cf2d9d6654d89861a9fe (36 x ArkeiStealer)
ssdeep 24576:HBuzcdGnDDLNFX9qOZGPlhOCoNS8M7TRNF8mTWncJ4UdZpK:H2DrXxZwxiURNF8c/7dy
Threatray 195 similar samples on MalwareBazaar
TLSH T1B465E025D281F033D2B3FA38DD969B7F9B387E103914180B6EE82D691B253C1B5197A7
File icon (PE):PE icon
dhash icon 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3d5abd77de9eb1fbcf454ead3dc98c99.exe
Verdict:
Malicious activity
Analysis date:
2021-09-23 06:39:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2021-09-23 06:22:08 UTC
AV detection:
19 of 44 (43.18%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1013 discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Suspicious use of NtCreateProcessExOtherParentProcess
Vidar
Malware Config
C2 Extraction:
https://stacenko668.tumblr.com/
Unpacked files
SH256 hash:
7e6184155a7fa196577f5b5a03d8f2c4808b14eed19548490324fd9a88553d81
MD5 hash:
3d5abd77de9eb1fbcf454ead3dc98c99
SHA1 hash:
c6799257bad2c9c2396eef115dac1465e204c37f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 7e6184155a7fa196577f5b5a03d8f2c4808b14eed19548490324fd9a88553d81

(this sample)

  
Delivery method
Distributed via web download

Comments