MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47bfb8807a288e002ca1591f17a6dd98efcd9676337c19781a419079e9086d46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 47bfb8807a288e002ca1591f17a6dd98efcd9676337c19781a419079e9086d46
SHA3-384 hash: 0e61ecf862bdf74150f8c9b8169a8ce9e1423a1b3fefa4f9c2b4b48a84b96631c8947f9221a1a1004f4aa773c20b2259
SHA1 hash: 84c1bb7256ae66ec825bf4b65b4ecc794ecaf04b
MD5 hash: ed98530be535ab04adeeecd1ad8e7ea4
humanhash: burger-enemy-vermont-leopard
File name:ed98530be535ab04adeeecd1ad8e7ea4
Download: download sample
Signature ArkeiStealer
File size:285'696 bytes
First seen:2022-02-09 12:41:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 01964b8ce8a862adba8387753bd05847 (2 x ArkeiStealer, 2 x BitRAT, 1 x Smoke Loader)
ssdeep 6144:8nx8s+eakPVrCHZGlxUynI4VnQ2ZUhcm8yNeJB5vVn2:8nYe7tuHexnQ2ZUv8yy5v
Threatray 818 similar samples on MalwareBazaar
TLSH T189549E10BBA0C035F1B756F8197A93ACB93E7AB15B2090CB52D56BEE16356E0EC31317
File icon (PE):PE icon
dhash icon b6dacabecee6baa2 (18 x RedLineStealer, 12 x Stop, 9 x ArkeiStealer)
Reporter zbetcheckin
Tags:32 ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Launching a process
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
CPUID_Instruction
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Raccoon
Status:
Malicious
First seen:
2022-02-09 12:42:14 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:dafault discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://googr.link/gate1.php
Unpacked files
SH256 hash:
054d474c1ae1a24df0f7a2a21a5e72c07b1c0f5562cdc37ef519214ff9ea2cd0
MD5 hash:
d51c939bdb90148e196f178860898a33
SHA1 hash:
366e8e022c1406b95dc2edcc0125b1db493c18fe
SH256 hash:
47bfb8807a288e002ca1591f17a6dd98efcd9676337c19781a419079e9086d46
MD5 hash:
ed98530be535ab04adeeecd1ad8e7ea4
SHA1 hash:
84c1bb7256ae66ec825bf4b65b4ecc794ecaf04b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 47bfb8807a288e002ca1591f17a6dd98efcd9676337c19781a419079e9086d46

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-09 12:41:53 UTC

url : hxxp://googf.link/MediaPlayer.exe