MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6e43eb9d740ae582faabd5f31fb248cc2804b4e5af2a9122f7ae2fefacdf8292. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ArkeiStealer
Vendor detections: 9
| SHA256 hash: | 6e43eb9d740ae582faabd5f31fb248cc2804b4e5af2a9122f7ae2fefacdf8292 |
|---|---|
| SHA3-384 hash: | 36d72fa58dc52ef146827d82090e2b79533cd00c6027026bdec5a6f38081bb58a2210c70f8d6c52f517aa46cce091a7a |
| SHA1 hash: | 2763c9c0646cf0166c7d4a9c94907ce1d4ab9d78 |
| MD5 hash: | cc63cb7d19ca8cffa27530b760c81528 |
| humanhash: | fanta-hot-football-wyoming |
| File name: | cc63cb7d19ca8cffa27530b760c81528 |
| Download: | download sample |
| Signature | ArkeiStealer |
| File size: | 91'136 bytes |
| First seen: | 2021-10-29 06:35:44 UTC |
| Last seen: | 2021-10-29 08:55:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 1536:mGT6MHTcbGI17LBVpU0sh4BGaL3aumVRl:my3zDABGVu8b |
| Threatray | 578 similar samples on MalwareBazaar |
| TLSH | T10D93FAD2A5CD449FC970D4F21AC693D345FE59E099325603323FBE582B2690FAA63F48 |
| File icon (PE): | |
| dhash icon | 0090929498d0e2f0 (3 x ArkeiStealer, 1 x AsyncRAT, 1 x RedLineStealer) |
| Reporter | |
| Tags: | 32 ArkeiStealer exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ConsoleApp11.exe
Verdict:
Malicious activity
Analysis date:
2021-10-29 08:26:52 UTC
Tags:
opendir loader stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Creating a window
Launching a service
DNS request
Connection attempt
Sending a custom TCP request
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Quasar RAT
Verdict:
Malicious
Result
Threat name:
Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Bulz
Status:
Malicious
First seen:
2021-10-28 20:09:00 UTC
AV detection:
11 of 27 (40.74%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 568 additional samples on MalwareBazaar
Result
Malware family:
arkei
Score:
10/10
Tags:
family:arkei botnet: botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Malware Config
C2 Extraction:
http://136.144.41.229/gJCbU1V9y2.php