MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac537ff9525bdf020b34a70a6d17b7c85c60eb061c5f8f34e76fceacbd37ef34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: ac537ff9525bdf020b34a70a6d17b7c85c60eb061c5f8f34e76fceacbd37ef34
SHA3-384 hash: 09b1aba80a71e7e74ccc99b5831dd7db1daeb989df0439eb7af3bbc3b406c07e5cc5897a1f179af27ff4dd1234a25c14
SHA1 hash: 81e9d81d76407f369dbcc5dde9f264b5f65f9f5e
MD5 hash: 9cbf47a278762b920e1e86f16c87dcc7
humanhash: pasta-nebraska-cold-robin
File name:9cbf47a278762b920e1e86f16c87dcc7.exe
Download: download sample
Signature ArkeiStealer
File size:403'968 bytes
First seen:2022-06-16 07:10:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 12a660ec02c5f1f370d2b42a8031f3e8 (3 x RedLineStealer, 2 x Smoke Loader, 1 x GCleaner)
ssdeep 12288:ZtK4snUB5IVgoUBlXLbqsGymfDes6XT0mqNk:ZYQK+Lb3mfDbm
TLSH T16084CF10B6E0C434F5F712F859B687ACB93E7AA1672451CF62E566EA07346E0EC3131B
TrID 35.0% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
26.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.0% (.SCR) Windows screen saver (13101/52/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 2dec1370399b9b91 (25 x RedLineStealer, 21 x Smoke Loader, 8 x ArkeiStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Arkei Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking mutex)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-06-16 07:11:08 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1448 stealer
Behaviour
Modifies system certificate store
Vidar Stealer
Vidar
Malware Config
C2 Extraction:
https://t.me/tg_randomacc
https://indieweb.social/@ronxik333
Unpacked files
SH256 hash:
3bf80e132ec5858cb4353f9a5c5c7eefc637b52163c6682a5b228eace2b5d007
MD5 hash:
184b6556885e12aafd6b1a9e25cf8a5c
SHA1 hash:
8cd1113f3380766ba933ef312f99de315e6cd3bb
SH256 hash:
ac537ff9525bdf020b34a70a6d17b7c85c60eb061c5f8f34e76fceacbd37ef34
MD5 hash:
9cbf47a278762b920e1e86f16c87dcc7
SHA1 hash:
81e9d81d76407f369dbcc5dde9f264b5f65f9f5e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe ac537ff9525bdf020b34a70a6d17b7c85c60eb061c5f8f34e76fceacbd37ef34

(this sample)

  
Delivery method
Distributed via web download

Comments