MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24d277d8c080aadf18227eca5e5a18b247466e4e53fcc975a7894e8af6717ae2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments 1

SHA256 hash: 24d277d8c080aadf18227eca5e5a18b247466e4e53fcc975a7894e8af6717ae2
SHA3-384 hash: c2a03b7636b48ea63dd791ca869d22c3489061121794ec47a6804dad6589c5632d560ee61140152ced3947bd486a61ce
SHA1 hash: 5cdb995c146feec2d99dfa87c8b8c1cf0ace0f2a
MD5 hash: c808d765c682f1c26f06e0891b803750
humanhash: juliet-cardinal-delta-william
File name:c808d765c682f1c26f06e0891b803750
Download: download sample
Signature ArkeiStealer
File size:758'272 bytes
First seen:2021-09-11 17:03:36 UTC
Last seen:2021-09-11 19:13:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7dedca7bc07f096eb3cce2bfad6fc32b (5 x RedLineStealer, 1 x DanaBot, 1 x ArkeiStealer)
ssdeep 12288:JNsis2a0gbMqzIFO46Xj6mmqpRnZAYtIRzHlhxxTz8lvecTCUBW:nsVdbXNj6gnKUIRr19gvecmUBW
Threatray 3'300 similar samples on MalwareBazaar
TLSH T1BFF4F1207AE1C035F5F726F459B983B8A92D7DB2AB3450CB63D52AED16342E58D30783
dhash icon e8e8e8e8aa66a489 (12 x RaccoonStealer, 5 x ArkeiStealer, 3 x Stop)
Reporter zbetcheckin
Tags:32 ArkeiStealer exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c808d765c682f1c26f06e0891b803750
Verdict:
Malicious activity
Analysis date:
2021-09-11 17:05:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Sending a TCP request to an infection source
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2021-09-11 15:40:26 UTC
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:993 discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Vidar Stealer
Vidar
Malware Config
C2 Extraction:
https://gheorghip.tumblr.com/
Unpacked files
SH256 hash:
c9da83e296eefa0912947e2ed49fb5169761dc6612242f08adb2813becbc244c
MD5 hash:
55b259f8ebe4b453709d106346f75641
SHA1 hash:
b4ce3c49e03eef4f797f20b4cca0a3c0d897e7bd
SH256 hash:
24d277d8c080aadf18227eca5e5a18b247466e4e53fcc975a7894e8af6717ae2
MD5 hash:
c808d765c682f1c26f06e0891b803750
SHA1 hash:
5cdb995c146feec2d99dfa87c8b8c1cf0ace0f2a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 24d277d8c080aadf18227eca5e5a18b247466e4e53fcc975a7894e8af6717ae2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-11 17:03:38 UTC

url : hxxp://103.169.90.205/blog/upload/c808d765c682f1c26f06e0891b803750.exe