MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0f882ee034b004232619679b022684ae62e61970b99945b1b01ba65099a1ae1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: e0f882ee034b004232619679b022684ae62e61970b99945b1b01ba65099a1ae1
SHA3-384 hash: 096e5f51efd746853a6e165ff5443e25882b4f79ec0f050121d359f24facd9ccaa34b54e60f32f722acca1a2adac49f3
SHA1 hash: aaf6f06be2ea09e6cad9adc22e364967df5e42ab
MD5 hash: 04cac5824cce18341e0eaaa92b4df8e4
humanhash: low-aspen-india-pasta
File name:04cac5824cce18341e0eaaa92b4df8e4.exe
Download: download sample
Signature ArkeiStealer
File size:677'888 bytes
First seen:2021-10-07 09:16:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dfddb4935ecfeccd8e67f98d0f98b8e1 (4 x ArkeiStealer, 3 x RaccoonStealer, 1 x RedLineStealer)
ssdeep 12288:lFpdK9m78wLOTnlKNd+QYIXUY4mm7lTwvQShp9iBLALnY+Y4tMuBb2H8THTGM:lFowLo8mLIXF4mm7xwYSH9iV4YI5QcvG
Threatray 3'158 similar samples on MalwareBazaar
TLSH T158E4021067E1C035E5B752FA497642E0A63C7AB06B24D1CF63D62BEA1A746F4BC31387
File icon (PE):PE icon
dhash icon 60f8e8e82a66a499 (1 x ArkeiStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
04cac5824cce18341e0eaaa92b4df8e4.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-07 09:36:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Sending a TCP request to an infection source
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
azorult greyware packed
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.MintZard
Status:
Malicious
First seen:
2021-10-07 09:17:32 UTC
AV detection:
18 of 45 (40.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Vidar
Unpacked files
SH256 hash:
c6320d7467927e78c205fdca10484c14e53730bddd3958d93e11263e7871536e
MD5 hash:
ce26ceb3191ffa06f2d2879349b77140
SHA1 hash:
8d74d2b1ce1708c5bdcb8462b6c4f04ba2faefb4
SH256 hash:
e0f882ee034b004232619679b022684ae62e61970b99945b1b01ba65099a1ae1
MD5 hash:
04cac5824cce18341e0eaaa92b4df8e4
SHA1 hash:
aaf6f06be2ea09e6cad9adc22e364967df5e42ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe e0f882ee034b004232619679b022684ae62e61970b99945b1b01ba65099a1ae1

(this sample)

  
Delivery method
Distributed via web download

Comments