MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e072492dcc4f1e70747035ea074f916cb2bcc64424960600c6a160ee2917f150. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: e072492dcc4f1e70747035ea074f916cb2bcc64424960600c6a160ee2917f150
SHA3-384 hash: a8e0134bf7bb6b9268cf3bb5bf0911b5ea9284d4231ff8e792bc351e1e878efa5b266b2b13429d485cc51706fab3f07d
SHA1 hash: 62e85fdbd73dd108bf86337c498049b6a6b4b039
MD5 hash: a96c5639c58a5329f1dba0090dee5af3
humanhash: bulldog-jupiter-east-lamp
File name:a96c5639c58a5329f1dba0090dee5af3.exe
Download: download sample
Signature ArkeiStealer
File size:702'464 bytes
First seen:2021-10-02 15:56:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 848a7504f9e97d3a5e7cf95079b638a5 (9 x RedLineStealer, 4 x RaccoonStealer, 3 x ArkeiStealer)
ssdeep 12288:08ML1EDbpv1fqNaFUaPVoTjMr3qOCTh3oARnO23eQyPFR6GeKVqOdZYAaPIB2aOu:4WXxiaeeVoTj03gF33eQyAMVq0ZH2IMg
Threatray 3'091 similar samples on MalwareBazaar
TLSH T10AE4F120BBE0C034F0BA52B845BAD379AD297DB15B2891CF62D52BEA57347E49C30357
File icon (PE):PE icon
dhash icon 60e8e8e8aa66a489 (2 x CryptBot, 2 x RaccoonStealer, 1 x Smoke Loader)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a96c5639c58a5329f1dba0090dee5af3.exe
Verdict:
Malicious activity
Analysis date:
2021-10-02 15:58:40 UTC
Tags:
trojan stealer vidar loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Sending a TCP request to an infection source
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Tofsee
Status:
Malicious
First seen:
2021-10-02 15:57:12 UTC
AV detection:
23 of 45 (51.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1008 discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Vidar
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
Malware Config
C2 Extraction:
https://mas.to/@bardak1ho
Unpacked files
SH256 hash:
3a36485d09c10d881a8a5992c6f293b8239c4da81f3b31927581bbf17b964f9c
MD5 hash:
b55a872097578a66aef4edaddf9af33b
SHA1 hash:
9a05ed83a367e4cffe6de255a43fbafc80154abd
SH256 hash:
e072492dcc4f1e70747035ea074f916cb2bcc64424960600c6a160ee2917f150
MD5 hash:
a96c5639c58a5329f1dba0090dee5af3
SHA1 hash:
62e85fdbd73dd108bf86337c498049b6a6b4b039
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe e072492dcc4f1e70747035ea074f916cb2bcc64424960600c6a160ee2917f150

(this sample)

  
Delivery method
Distributed via web download

Comments