MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3195de7203698e68a7c4bae754b2d70c405e957e403eadd3169af287a36cd5f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 3195de7203698e68a7c4bae754b2d70c405e957e403eadd3169af287a36cd5f3
SHA3-384 hash: 905db91ecdc4c902b35cfb874a5533111b3acf07d1af5834123f36e23abb41930385f1014ac4dfd135ee2ac40ff46ab5
SHA1 hash: 1c902feb1c2172af5042452f532b7785ea8a7f25
MD5 hash: f08bfabd2cc3caeee9bdfb8afef2eac9
humanhash: mars-alaska-william-bacon
File name:f08bfabd2cc3caeee9bdfb8afef2eac9.exe
Download: download sample
Signature ArkeiStealer
File size:246'784 bytes
First seen:2022-02-03 08:55:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 26363ee2d97e8f09a6de68bb38d5f316 (2 x ArkeiStealer)
ssdeep 6144:jEqdJLW0rf2pkX8/gg8sxh8kX4X89wk6cuu:I8z7ukXQXQe9h6cu
Threatray 3'844 similar samples on MalwareBazaar
TLSH T16634DF0477D0C436F85A7431293DCAB06A3A7C32EA71C5877B96276F5E703C09A6273A
File icon (PE):PE icon
dhash icon fcf8b4b4b494d9c1 (17 x Smoke Loader, 8 x RedLineStealer, 6 x Amadey)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
CPUID_Instruction
MeasuringTime
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.DiskWriter
Status:
Malicious
First seen:
2022-02-03 02:25:49 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Malware Config
C2 Extraction:
http://tuntutul.link/gate1.php
Unpacked files
SH256 hash:
eb2bc01f012430a51144205efddcd7e3c4379fd5bc8288045e87c368b6c69942
MD5 hash:
2ec67660b02b142482e86632f446c46c
SHA1 hash:
7e7fcabbe363d1c908706d96bb148ac6f3c73996
SH256 hash:
3195de7203698e68a7c4bae754b2d70c405e957e403eadd3169af287a36cd5f3
MD5 hash:
f08bfabd2cc3caeee9bdfb8afef2eac9
SHA1 hash:
1c902feb1c2172af5042452f532b7785ea8a7f25
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 3195de7203698e68a7c4bae754b2d70c405e957e403eadd3169af287a36cd5f3

(this sample)

  
Delivery method
Distributed via web download

Comments