MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8c7303d13cc249ed8f9c159e76d9edbfb7dbf6249c663f8e8f413083e42582a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: a8c7303d13cc249ed8f9c159e76d9edbfb7dbf6249c663f8e8f413083e42582a
SHA3-384 hash: 43fcbaf09191e853552cb6b66876bd9b6db380a6e8670799411ef21c592a2c365b1bdde035a22cb23536db845acf1e29
SHA1 hash: 9aec6b4ed4d7f1add0c3fc02e50d6ba8335498d0
MD5 hash: 208317152a0f37c2e5ba21429a6e055c
humanhash: april-lamp-freddie-arkansas
File name:208317152a0f37c2e5ba21429a6e055c.exe
Download: download sample
Signature ArkeiStealer
File size:715'776 bytes
First seen:2021-07-20 12:46:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ae2db6c03e6b0c919da78387a2065daa (2 x DanaBot, 1 x ArkeiStealer)
ssdeep 12288:tf+q4cGpX4kaWJJLjx8Jt2xWFgDs5PE89zBpme+rVJyQnADGzqV2K1QKYr1y:tWq414kxJ9F8JtFb5se6WEAC42Hy
Threatray 383 similar samples on MalwareBazaar
TLSH T113E413207AE0C435DAF3497148F8D6A17B3FB9766C3C424B56A436CE2E622C169BD347
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
208317152a0f37c2e5ba21429a6e055c.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-20 12:49:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Djvu Vidar
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes many files with high entropy
Yara detected Djvu Ransomware
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 451360 Sample: 9bCnBwR693.exe Startdate: 20/07/2021 Architecture: WINDOWS Score: 100 38 116.202.183.50, 49729, 80 HETZNER-ASDE Germany 2->38 40 sslamlssa1.tumblr.com 74.114.154.18, 443, 49727 AUTOMATTICUS Canada 2->40 42 api.2ip.ua 2->42 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Antivirus detection for URL or domain 2->56 58 Multi AV Scanner detection for dropped file 2->58 60 6 other signatures 2->60 9 9bCnBwR693.exe 2->9         started        12 9bCnBwR693.exe 2->12         started        signatures3 process4 signatures5 62 Detected unpacking (changes PE section rights) 9->62 64 Detected unpacking (overwrites its own PE header) 9->64 66 Contains functionality to inject code into remote processes 9->66 68 Writes many files with high entropy 9->68 14 9bCnBwR693.exe 1 18 9->14         started        70 Injects a PE file into a foreign processes 12->70 process6 dnsIp7 50 api.2ip.ua 77.123.139.190, 443, 49715, 49719 VOLIA-ASUA Ukraine 14->50 36 C:\Users\...\9bCnBwR693.exe:Zone.Identifier, ASCII 14->36 dropped 18 9bCnBwR693.exe 14->18         started        21 icacls.exe 14->21         started        file8 process9 signatures10 52 Injects a PE file into a foreign processes 18->52 23 9bCnBwR693.exe 1 23 18->23         started        process11 dnsIp12 44 astdg.top 84.40.106.91, 49721, 80 NET1-ASBG Bulgaria 23->44 46 securebiz.org 78.45.53.24, 49720, 80 LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHolding Czech Republic 23->46 48 2 other IPs or domains 23->48 28 C:\Users\user\AppData\Roaming\...behaviorgraphB.XSL, COM 23->28 dropped 30 C:\Users\user\AppData\Local\...\settings.dat, DOS 23->30 dropped 32 C:\Users\user\...\UnistackCritical.etl.0001, COM 23->32 dropped 34 316 other files (302 malicious) 23->34 dropped 72 Modifies existing user documents (likely ransomware behavior) 23->72 file13 signatures14
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-07-20 00:22:33 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:517 discovery persistence spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Vidar Stealer
Vidar
Malware Config
C2 Extraction:
https://sslamlssa1.tumblr.com/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe a8c7303d13cc249ed8f9c159e76d9edbfb7dbf6249c663f8e8f413083e42582a

(this sample)

  
Delivery method
Distributed via web download

Comments