MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a30652e56f30468e942474a7fc74fd07ee5f298a3156cde5a54c3ced630f7159. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA File information Comments

SHA256 hash: a30652e56f30468e942474a7fc74fd07ee5f298a3156cde5a54c3ced630f7159
SHA3-384 hash: c947b2895381dabe3f4c72148b0275ede0a39439be47a1bee7e0496b8b6fad5f4fda76779a82d8f9f6a7fb86d829469e
SHA1 hash: 6686727b7d6a8397ef6fc93ab892a04d3e479cd3
MD5 hash: 68e4ef6953860b73f91d1815f630485c
humanhash: maryland-bakerloo-high-london
File name:68e4ef6953860b73f91d1815f630485c.exe
Download: download sample
Signature ArkeiStealer
File size:620'544 bytes
First seen:2021-09-23 04:10:36 UTC
Last seen:2021-09-23 04:58:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b423274974f58a1d1a63a5242c6dcf99 (12 x RedLineStealer, 5 x RaccoonStealer, 3 x ArkeiStealer)
ssdeep 12288:dVqrAn6fgd0g/42r+RBCKDXuJYZioq9+isFcblB2xSXw:dVlnBxrkcKDXuJCioq90ElB2k
Threatray 2'938 similar samples on MalwareBazaar
TLSH T101D412213AB1C036F5FB5A35C424CA92267BB5D35AB5908F2B5507AE4EF0681CB7B313
File icon (PE):PE icon
dhash icon 1072c093b0381906 (22 x RedLineStealer, 22 x RaccoonStealer, 20 x Stop)
Reporter abuse_ch
Tags:ArkeiStealer exe


Avatar
abuse_ch
ArkeiStealer C2:
http://159.69.203.58/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://159.69.203.58/ https://threatfox.abuse.ch/ioc/225251/

Intelligence


File Origin
# of uploads :
2
# of downloads :
147
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
68e4ef6953860b73f91d1815f630485c.exe
Verdict:
Malicious activity
Analysis date:
2021-09-23 04:11:17 UTC
Tags:
trojan stealer vidar loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-09-23 04:11:08 UTC
AV detection:
18 of 45 (40.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Vidar
Unpacked files
SH256 hash:
819b52b95ed6a121fb61281470235786ca607fef713a46c0936b5086d4fe6fbf
MD5 hash:
fa674082d960c66de654e07833cb6c99
SHA1 hash:
6b2e94c3cd6fe76a677624d05fcaad1192358ab5
SH256 hash:
a30652e56f30468e942474a7fc74fd07ee5f298a3156cde5a54c3ced630f7159
MD5 hash:
68e4ef6953860b73f91d1815f630485c
SHA1 hash:
6686727b7d6a8397ef6fc93ab892a04d3e479cd3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe a30652e56f30468e942474a7fc74fd07ee5f298a3156cde5a54c3ced630f7159

(this sample)

  
Delivery method
Distributed via web download

Comments