MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708
SHA3-384 hash: 53aaf0ad250317eb36ba8331d0a064034a98251f864b3d079cf6668698e50ff9df7050cb778185501fb23815ca15faa7
SHA1 hash: e75de38aee3b0beb5cc91334ecbd8a876c8351a6
MD5 hash: 03ddc9dc7312d33ad1c5f6ed2d167645
humanhash: maryland-july-fix-cup
File name:60724da01de35adee6cb34317cd2947fbcb791a838138.exe
Download: download sample
Signature ArkeiStealer
File size:306'176 bytes
First seen:2022-11-24 10:35:14 UTC
Last seen:2022-11-24 12:39:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6d9a363d62a07a09fa9705e68797de5d (2 x Amadey, 2 x Smoke Loader, 1 x ArkeiStealer)
ssdeep 6144:gO0vLl5oAskAmeKy/rT9uivmc1PXGQ5LcB0WRFVm:gOQfoAskAmDwpLmc1PXGQ5LcB0s
Threatray 1'130 similar samples on MalwareBazaar
TLSH T1E754F1217690D032C69B41709824DBA1FB7EE5305AB5528777685BEEAF303D1AE3730B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 24a4137039bb9b91 (3 x Amadey, 2 x Smoke Loader, 1 x ArkeiStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe


Avatar
abuse_ch
ArkeiStealer C2:
http://88.198.106.9/

Intelligence


File Origin
# of uploads :
2
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
60724da01de35adee6cb34317cd2947fbcb791a838138.exe
Verdict:
Malicious activity
Analysis date:
2022-11-24 10:36:19 UTC
Tags:
trojan stealer vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Running batch commands
Creating a process with a hidden window
Launching a process
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Self deletion via cmd or bat file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccoon
Status:
Malicious
First seen:
2022-11-24 10:36:07 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:517 discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Vidar
Malware Config
C2 Extraction:
https://t.me/headshotsonly
https://steamcommunity.com/profiles/76561199436777531
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
cc0e5d2e8596de7ae5c7d93934e56b8dcf34c89c48d26146ef4d83b9cce089aa
MD5 hash:
08134d25b9b6761b10c2b3ac3327b028
SHA1 hash:
70820e852a31433fe09d35cf581aad278e883b49
SH256 hash:
60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708
MD5 hash:
03ddc9dc7312d33ad1c5f6ed2d167645
SHA1 hash:
e75de38aee3b0beb5cc91334ecbd8a876c8351a6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments