MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ea70d1ccacc9fde5a0f1cf02273de35c8db3fdcf6ec8d5da788fed041a742ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 5ea70d1ccacc9fde5a0f1cf02273de35c8db3fdcf6ec8d5da788fed041a742ac
SHA3-384 hash: 0bfefa4512c52b6b303a42e21ffe34414c114a2cc72a60ddf1075637e275ae6644e4d04e26a506f2c77c9e16c4ee92f9
SHA1 hash: f2746404d73e04a896a9f1c752b9ae1c36d17a08
MD5 hash: b4250a21138df77de5d84f697e4f0110
humanhash: pip-alaska-edward-arkansas
File name:b4250a21138df77de5d84f697e4f0110
Download: download sample
Signature ArkeiStealer
File size:2'264'576 bytes
First seen:2021-09-12 13:49:14 UTC
Last seen:2021-09-12 15:23:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 80760f8671889494697e288805e9c013 (1 x ArkeiStealer)
ssdeep 49152:WPkgSd2dvllTSUfbfPFyaNLza/Umc4vNWq:WPrSd2dLTSWbnxgVWq
Threatray 444 similar samples on MalwareBazaar
TLSH T1EFA57D33B2C18437C0772A3CDD1B6A5D592ABE212D38944B7BE41E4C1E39691BD2D2DB
dhash icon 70f0c9e0dcd8d8de (3 x RedLineStealer, 2 x CoinMiner, 2 x DCRat)
Reporter zbetcheckin
Tags:32 ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b4250a21138df77de5d84f697e4f0110
Verdict:
Malicious activity
Analysis date:
2021-09-12 13:51:52 UTC
Tags:
opendir stealer loader trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Connection attempt
Sending an HTTP GET request
Modifying an executable file
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
80 / 100
Signature
Detected unpacking (changes PE section rights)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-09-12 13:50:07 UTC
AV detection:
8 of 28 (28.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
5ea70d1ccacc9fde5a0f1cf02273de35c8db3fdcf6ec8d5da788fed041a742ac
MD5 hash:
b4250a21138df77de5d84f697e4f0110
SHA1 hash:
f2746404d73e04a896a9f1c752b9ae1c36d17a08
Malware family:
CryptOne
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 5ea70d1ccacc9fde5a0f1cf02273de35c8db3fdcf6ec8d5da788fed041a742ac

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-12 13:49:15 UTC

url : hxxp://37.0.10.214/WW/fileT.exe