MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e2c6852826bbdcbf36f7fbb5ef3faf5b5ee31ad6fe59c604d00e33c52eb06e72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: e2c6852826bbdcbf36f7fbb5ef3faf5b5ee31ad6fe59c604d00e33c52eb06e72
SHA3-384 hash: 38f38a8f8477f5562966ded49b0fd727784ad2bf5459bb266723e2c3b74c89f16ea72a19d7d7ab735a420cc2a29207c2
SHA1 hash: e3b08c422d8088590b89e15ad89111bc6d6ee410
MD5 hash: 2d596ba26e830fa04ff860cd5c3af16a
humanhash: lemon-papa-berlin-oxygen
File name:update_2021-01-02_17-23.exe
Download: download sample
Signature ArkeiStealer
File size:551'936 bytes
First seen:2021-01-04 06:12:31 UTC
Last seen:2021-01-04 07:59:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (235 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 12288:WWLdj2x4M8fWVd3nIyENK4RmQH2wvQgbyfcHc2iuH:RBKx10iYtdmI1v3ycc2iuH
Threatray 636 similar samples on MalwareBazaar
TLSH B8C4228545C014E7C9DC3EFE9235BB596A79ADB1872922211D31DB883E367F0E36203D
Reporter cocaman
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
310
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
update_2021-01-02_17-23.exe
Verdict:
Malicious activity
Analysis date:
2021-01-04 14:04:34 UTC
Tags:
loader stealer evasion trojan vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file
Deleting a recently created file
Replacing files
Reading critical registry keys
Sending a UDP request
Creating a window
Delayed writing of the file
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Searching for the window
Stealing user critical data
Launching a tool to kill processes
Forced shutdown of a browser
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw
Score:
100 / 100
Signature
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Ficker
Status:
Malicious
First seen:
2021-01-04 06:13:20 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
16 of 47 (34.04%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar discovery spyware stealer upx
Behaviour
Checks processor information in registry
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
JavaScript code in executable
Looks up external IP address via web service
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Vidar
Unpacked files
SH256 hash:
e2c6852826bbdcbf36f7fbb5ef3faf5b5ee31ad6fe59c604d00e33c52eb06e72
MD5 hash:
2d596ba26e830fa04ff860cd5c3af16a
SHA1 hash:
e3b08c422d8088590b89e15ad89111bc6d6ee410
SH256 hash:
5f6cf532a843b6af0737acf7e811408e18c16c2de4cf293ee1e5906d37077a82
MD5 hash:
b8ecbabec207b756330616155a4ae1aa
SHA1 hash:
7c96f05f7cbcf2714125660cc7adec98f5476fb9
SH256 hash:
489ec8495975528852b4c4bf4da28ba162d909ab456a3ae9c6af63a1ab2e93a2
MD5 hash:
153112149ebd9b9ae5ff3b039352f483
SHA1 hash:
053a0a7be06ed2861b086bcdce7fa431b104e487
Detections:
win_vidar_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_vidar_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ArkeiStealer

Executable exe e2c6852826bbdcbf36f7fbb5ef3faf5b5ee31ad6fe59c604d00e33c52eb06e72

(this sample)

Comments