MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 360b2afefd68c3ded857f70836cee28007aac12118476e45d151af93c7fbc7f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 360b2afefd68c3ded857f70836cee28007aac12118476e45d151af93c7fbc7f2
SHA3-384 hash: 4d7cb99959d37455aa8ac7eb5a946d00261fdc33e7fdcd591a4c5758bcba30a0bfed1c6a4b79b144256d3abb4ec5781d
SHA1 hash: 31c4f3d0a180759e1dee40cf9d333d54f62f381c
MD5 hash: 7fc626b24f949525f0912f6d55e1b2ac
humanhash: idaho-vegan-echo-quebec
File name:Setups1.exe
Download: download sample
Signature ArkeiStealer
File size:6'930'944 bytes
First seen:2022-11-08 07:01:50 UTC
Last seen:2022-11-08 08:40:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9a1d26a8b16a9dbb94396f19b5a9d4c9 (4 x ArkeiStealer)
ssdeep 98304:aRI7XZbU9lApSEGEi5DPsOgO4X9tvf73Pi67n8pSRlXlAirQ9loCylPHWIMQMM:auL4OSEGDENtvf73f8pAlLrGoXm
Threatray 972 similar samples on MalwareBazaar
TLSH T193662373136A1091E9C4C9358D37FDA2B1F7436ACB829CB860CE9DD52A264E5D703E93
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f8f0a4a09d99d9de (1 x ArkeiStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
Setups1.exe
Verdict:
Malicious activity
Analysis date:
2022-11-08 07:02:16 UTC
Tags:
stealer trojan vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Running batch commands
Creating a process with a hidden window
Launching a process
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
80 / 100
Signature
Antivirus detection for URL or domain
Detected VMProtect packer
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Self deletion via cmd or bat file
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Bandra
Status:
Malicious
First seen:
2022-11-08 07:02:24 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1014 discovery spyware stealer vmprotect
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
VMProtect packed file
Vidar
Malware Config
C2 Extraction:
https://ioc.exchange/@xiteb15011
https://t.me/tg_turgay
Unpacked files
SH256 hash:
360b2afefd68c3ded857f70836cee28007aac12118476e45d151af93c7fbc7f2
MD5 hash:
7fc626b24f949525f0912f6d55e1b2ac
SHA1 hash:
31c4f3d0a180759e1dee40cf9d333d54f62f381c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments