MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4c0ee61b5477dccfe365b64165e55523ff9419c7f2a5cd0e7c76f98802a06817. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ArkeiStealer
Vendor detections: 12
| SHA256 hash: | 4c0ee61b5477dccfe365b64165e55523ff9419c7f2a5cd0e7c76f98802a06817 |
|---|---|
| SHA3-384 hash: | fbec853c86cb76c0f3fa012b64e7708172b8e51a5bc713972b2b0c9e2312c6633e21145889272efd5cb40ae14fc2a63f |
| SHA1 hash: | 5d8478ce1f1e17f6dbf37e64217d5558c1408eef |
| MD5 hash: | b9baf811d0699c8e079bb480e7af660d |
| humanhash: | mobile-may-carolina-oranges |
| File name: | b9baf811d0699c8e079bb480e7af660d.exe |
| Download: | download sample |
| Signature | ArkeiStealer |
| File size: | 290'304 bytes |
| First seen: | 2022-01-20 19:31:56 UTC |
| Last seen: | 2022-01-20 22:10:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 897a5806e5491100f466efd56d26d7cd (2 x RedLineStealer, 1 x TeamBot, 1 x ArkeiStealer) |
| ssdeep | 6144:cAWmL0kZRWYScaZn6t0BSnI5cyjwWckMh:cAlcYSl6iBSnI5cRWTC |
| Threatray | 771 similar samples on MalwareBazaar |
| TLSH | T12A54BE31F690ED3DC4865634481ACFE15ABDBC311961868333A8376AAE7A3C11B7635F |
| File icon (PE): | |
| dhash icon | fcfcb4b4b494d9c1 (74 x Amadey, 56 x Smoke Loader, 38 x RedLineStealer) |
| Reporter | |
| Tags: | ArkeiStealer exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
DNS request
Creating a file
Sending a custom TCP request
Reading critical registry keys
Query of malicious DNS domain
Stealing user critical data
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
SystemUptime
MeasuringTime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for sample
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Stop
Status:
Malicious
First seen:
2022-01-20 19:32:13 UTC
File Type:
PE (Exe)
Extracted files:
31
AV detection:
23 of 28 (82.14%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 761 additional samples on MalwareBazaar
Result
Malware family:
arkei
Score:
10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Malware Config
C2 Extraction:
http://file-file-host4.com/tratata.php
Unpacked files
SH256 hash:
732a8e91ed681dc5f8c6a3eca1fe11293cdcdb0a9e133843bacc654386ff6949
MD5 hash:
cc5bb27c9f596e83a9aec3d4107afa8d
SHA1 hash:
f211e378bdb3023f7f5da70617aefd2da171a083
SH256 hash:
4c0ee61b5477dccfe365b64165e55523ff9419c7f2a5cd0e7c76f98802a06817
MD5 hash:
b9baf811d0699c8e079bb480e7af660d
SHA1 hash:
5d8478ce1f1e17f6dbf37e64217d5558c1408eef
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.