MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c259bf235e7f1fefab039d88a1d93a26712c706265acaec390e5b7c906e2cb7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: c259bf235e7f1fefab039d88a1d93a26712c706265acaec390e5b7c906e2cb7f
SHA3-384 hash: a447c1aaf57dab93011033fa6e73c2d35f3aae92fb4a388959bfb41a2bfacc960494e6eaf2712ac781fb185971707ba7
SHA1 hash: c5e25dcb9a8af5fea0bc8f1a93215afd3aa7340c
MD5 hash: 6fae41c616241bf6d496f544ee8bc3f1
humanhash: summer-tango-venus-hawaii
File name:6fae41c616241bf6d496f544ee8bc3f1.exe
Download: download sample
Signature ArkeiStealer
File size:383'488 bytes
First seen:2022-10-04 07:33:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 764a9d9f69973393a8ce23a41d67df37 (5 x GCleaner, 4 x Smoke Loader, 3 x ArkeiStealer)
ssdeep 6144:Z4PluLis0iAFlOxLC+jlgRuAlm0R8PMfoI+wUAL6z0ZDruzbgwu5eBoGwVf:Z4duGs0bFlX+jK3hR8PMQIKoZvunn
Threatray 566 similar samples on MalwareBazaar
TLSH T11784D0B0BAA9C473D3A31535482C9BA45A7BB832E574844B2730125D1DB3D8C9AF937F
TrID 39.4% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
29.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 38b078cccacccc53 (62 x Smoke Loader, 25 x Stop, 21 x RedLineStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe


Avatar
abuse_ch
ArkeiStealer C2:
http://5.161.120.43/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://5.161.120.43/ https://threatfox.abuse.ch/ioc/870431/

Intelligence


File Origin
# of uploads :
1
# of downloads :
277
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
SystemUptime
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccoon
Status:
Malicious
First seen:
2022-10-04 07:34:15 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:517 discovery spyware stealer
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Vidar
Malware Config
C2 Extraction:
https://t.me/larsenup
https://ioc.exchange/@zebra54
Unpacked files
SH256 hash:
c259bf235e7f1fefab039d88a1d93a26712c706265acaec390e5b7c906e2cb7f
MD5 hash:
6fae41c616241bf6d496f544ee8bc3f1
SHA1 hash:
c5e25dcb9a8af5fea0bc8f1a93215afd3aa7340c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:win_vidar_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.vidar.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe c259bf235e7f1fefab039d88a1d93a26712c706265acaec390e5b7c906e2cb7f

(this sample)

  
Delivery method
Distributed via web download

Comments