MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e61234a0934d7955c0bafda460b8220f7012958415e05635d61d433a6e0c9006. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: e61234a0934d7955c0bafda460b8220f7012958415e05635d61d433a6e0c9006
SHA3-384 hash: 7f39ac1c35101c091a6550450d4a9f27b71137ca5063b9ac3ac139627ca1ba16a673adceb325dafccbe98ef0948d8dd0
SHA1 hash: a84e13e12f796c9b8a245a84913435e3e32887ed
MD5 hash: a3fe284028b602171040f75d543fdb41
humanhash: montana-summer-uncle-fish
File name:file
Download: download sample
Signature ArkeiStealer
File size:4'824'064 bytes
First seen:2022-10-14 13:58:36 UTC
Last seen:2022-10-14 15:46:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e18654be0cad71dc221347f3496b5890 (3 x ArkeiStealer)
ssdeep 98304:ViDQT8ujHq4GoOkoPtwOhoQWujB7iKpTHHr4w2bYx/jL5o5s:jA2H3c1oipXyYx7
Threatray 15'289 similar samples on MalwareBazaar
TLSH T1B42633B253753274D3294A734C1F17ADEE55FA9A145B9C86B38CF4ABE732203AC124B4
TrID 52.9% (.EXE) Win32 Executable (generic) (4505/5/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
Reporter andretavare5
Tags:ArkeiStealer exe


Avatar
andretavare5
Sample downloaded from https://vk.com/doc120747115_650524445?hash=MFoxzvkCpQ4VbzE8L2MFWRgZZoXJmRJS2VcP41yUXfL&dl=GEZDANZUG4YTCNI:1665748471:ew2JZ6kQPpZrxrFKShVv6LqFfIeDFv83PqYotF9xdxs&api=1&no_preview=1#vdr_kis

Intelligence


File Origin
# of uploads :
24
# of downloads :
260
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the system32 subdirectories
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Creating a file
Creating a window
Launching cmd.exe command interpreter
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Query firmware table information (likely to detect VMs)
Self deletion via cmd or bat file
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-14 13:59:44 UTC
File Type:
PE (Exe)
Extracted files:
101
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:1679 discovery evasion spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Loads dropped DLL
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Vidar
Malware Config
C2 Extraction:
https://t.me/truewallets
https://mas.to/@zara99
http://116.203.10.3:80
Unpacked files
SH256 hash:
d24c82ff8084788541e4d815b383292cb97860111209d2c8c354551f1932df09
MD5 hash:
dcc119933d990ae05816c3bfdd625fc7
SHA1 hash:
1f6c65a7927f9346fe0cc57ac835fdc87f85577c
Detections:
VidarStealer
SH256 hash:
e61234a0934d7955c0bafda460b8220f7012958415e05635d61d433a6e0c9006
MD5 hash:
a3fe284028b602171040f75d543fdb41
SHA1 hash:
a84e13e12f796c9b8a245a84913435e3e32887ed
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:Vidar
Author:kevoreilly,rony
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments