MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca77cc344a3c2f6ab1cbee4e6da2ba30f3a14b824bdc00a0da73271e8c365e14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: ca77cc344a3c2f6ab1cbee4e6da2ba30f3a14b824bdc00a0da73271e8c365e14
SHA3-384 hash: 42c5278b0fbafc342ecad7568989532a80f56733a22d95bc1e867fb09dba5b398e3c75026a6243fb073060b0864eb431
SHA1 hash: c5a32f32f7a6ffc0c7a424d125f266872d23e39b
MD5 hash: 8e3cf9f364091e23249e3b47a90c6a87
humanhash: lamp-november-paris-hydrogen
File name:8e3cf9f364091e23249e3b47a90c6a87
Download: download sample
Signature ArkeiStealer
File size:314'880 bytes
First seen:2021-09-28 23:46:02 UTC
Last seen:2021-09-29 00:57:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d34c2e9386a3eb95da4c6fd4346f4c9d (4 x ArkeiStealer, 3 x RedLineStealer, 1 x CoinMiner)
ssdeep 6144:2NnaOTnVgszZtdwvbbMZtlLbVc8DRa+4zpwXcPI1cuSzC:0naCnH6Otl6KRabzpbI14C
Threatray 45 similar samples on MalwareBazaar
TLSH T13E64E001AA90C6B6C752053EAC25C7DCE62DB94DFFE0A277365426EFA9B82937531301
File icon (PE):PE icon
dhash icon 98ace0d868b0e498 (1 x ArkeiStealer)
Reporter zbetcheckin
Tags:32 ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8e3cf9f364091e23249e3b47a90c6a87
Verdict:
Suspicious activity
Analysis date:
2021-09-28 23:55:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
28 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 492805 Sample: yuavR8LiZJ Startdate: 29/09/2021 Architecture: WINDOWS Score: 28 36 Machine Learning detection for sample 2->36 7 yuavR8LiZJ.exe 1 2->7         started        process3 process4 9 WerFault.exe 9 7->9         started        12 WerFault.exe 9 7->12         started        14 WerFault.exe 9 7->14         started        16 5 other processes 7->16 file5 22 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 9->22 dropped 24 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 12->24 dropped 26 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 14->26 dropped 28 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->28 dropped 30 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->30 dropped 32 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->32 dropped 34 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->34 dropped 18 taskkill.exe 1 16->18         started        20 conhost.exe 16->20         started        process6
Threat name:
Win32.Trojan.Racealer
Status:
Malicious
First seen:
2021-09-28 23:47:04 UTC
AV detection:
22 of 45 (48.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Deletes itself
Unpacked files
SH256 hash:
393447aa843f148cd22e887d1eda74062785f0b4a6f098fbcb0d024b5aa23e4e
MD5 hash:
07f99f9e2df157ae78339603186ac280
SHA1 hash:
cb295687ae130d85061676471abcaa5f60df4198
SH256 hash:
ca77cc344a3c2f6ab1cbee4e6da2ba30f3a14b824bdc00a0da73271e8c365e14
MD5 hash:
8e3cf9f364091e23249e3b47a90c6a87
SHA1 hash:
c5a32f32f7a6ffc0c7a424d125f266872d23e39b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe ca77cc344a3c2f6ab1cbee4e6da2ba30f3a14b824bdc00a0da73271e8c365e14

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-28 23:46:03 UTC

url : hxxp://194.145.227.159/pub.php?pub=two/