MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f7ec3f3f79487db03b9051d9b8fad8a199c2a53905c5cf19d0fd9ad90f58ec2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 9f7ec3f3f79487db03b9051d9b8fad8a199c2a53905c5cf19d0fd9ad90f58ec2
SHA3-384 hash: f7b8199b8bf6ead680dfab8819820e0447cd92c3d3d7e5713c91c9c1dd9e3b57d6817b84ca46dc209fce998251159fad
SHA1 hash: 577cc6dd7d11e06c1c8c67610cac7cff90daadc4
MD5 hash: 8317ff2b4bb06eeace6c94685af5ced9
humanhash: video-monkey-nitrogen-south
File name:8317ff2b4bb06eeace6c94685af5ced9.exe
Download: download sample
Signature ArkeiStealer
File size:772'608 bytes
First seen:2021-10-10 11:49:27 UTC
Last seen:2021-10-10 13:01:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8999899787bd60b1911e458f2d25de40 (3 x RedLineStealer, 1 x CryptBot, 1 x ArkeiStealer)
ssdeep 12288:RCyxwcOnYaFoByqndunR/TQpaumB9pds4DB20TJGcwJfnJ9sXjnFSvkHCCEz:4WOYXByqndunFrZB1s4qcwJvs7FL5E
Threatray 3'251 similar samples on MalwareBazaar
TLSH T160F4F110B791C035F5F712F849B597A8A92E3DA1AB2495CF12F12EEE92345E1EE31313
File icon (PE):PE icon
dhash icon 9824e790c4e72158 (31 x RedLineStealer, 18 x Smoke Loader, 16 x ArkeiStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8317ff2b4bb06eeace6c94685af5ced9.exe
Verdict:
Malicious activity
Analysis date:
2021-10-10 11:51:57 UTC
Tags:
trojan stealer vidar loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Sending a TCP request to an infection source
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Threat name:
Win32.Trojan.Chapak
Status:
Malicious
First seen:
2021-10-10 11:50:09 UTC
AV detection:
25 of 45 (55.56%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1008 discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Vidar
Malware Config
C2 Extraction:
https://mas.to/@serg4325
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 9f7ec3f3f79487db03b9051d9b8fad8a199c2a53905c5cf19d0fd9ad90f58ec2

(this sample)

  
Delivery method
Distributed via web download

Comments