MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52d8a85ebf2defc2b7fa13237f45e6a24714e86cc0e595a6e7e8a43a16b923f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 52d8a85ebf2defc2b7fa13237f45e6a24714e86cc0e595a6e7e8a43a16b923f0
SHA3-384 hash: f1c2609a4510264fa42c0c0f3e0187fec1d29a095c7a37045124bb971a35c25fc7d9a8bdb6ba083fce9e1fffe9cb27c5
SHA1 hash: 2641c282d358e57ee0b2c9baaba9b68c8a448274
MD5 hash: d12a77192f287861907fa76e33a4c401
humanhash: seventeen-alaska-september-victor
File name:d12a77192f287861907fa76e33a4c401.exe
Download: download sample
Signature ArkeiStealer
File size:245'248 bytes
First seen:2021-09-30 15:19:06 UTC
Last seen:2021-09-30 16:19:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash db33f3adbfb2946d84eba5838cc0ccc2 (2 x ArkeiStealer, 2 x Tofsee)
ssdeep 3072:9qcl2zrtJZXbnIQQUCQSV0a477yP59Pnogg9RqyN1yBkvLC2V2YWlBaDt:Mc8HZLntuQSzPnXgT7LyBkvYYWlB6
Threatray 65 similar samples on MalwareBazaar
TLSH T1A0349F01BBE0C034F4B752F6497993B5A52D7EB1AB2491CB22D43BEA5A346E4EC30747
File icon (PE):PE icon
dhash icon e0f8e8e8aa66a499 (12 x RedLineStealer, 11 x RaccoonStealer, 5 x ArkeiStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d12a77192f287861907fa76e33a4c401.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-30 21:08:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-09-30 15:20:08 UTC
AV detection:
24 of 45 (53.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei stealer
Behaviour
Arkei Stealer Payload
Arkei
Unpacked files
SH256 hash:
4b33410c1350737eb7eb734fb597c32083ae1a60955a871fe914b5ccff23a91a
MD5 hash:
e4e7f7cb036464db3050cf0fe6e7aaec
SHA1 hash:
44d6b2bfa01b4f2f7b3ffbd522d267af35a9cb01
SH256 hash:
52d8a85ebf2defc2b7fa13237f45e6a24714e86cc0e595a6e7e8a43a16b923f0
MD5 hash:
d12a77192f287861907fa76e33a4c401
SHA1 hash:
2641c282d358e57ee0b2c9baaba9b68c8a448274
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 52d8a85ebf2defc2b7fa13237f45e6a24714e86cc0e595a6e7e8a43a16b923f0

(this sample)

  
Delivery method
Distributed via web download

Comments