MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 723597992f5b76dfc24d1250b735a97d8fadd1b93a816512770078a102c01ffb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: 723597992f5b76dfc24d1250b735a97d8fadd1b93a816512770078a102c01ffb
SHA3-384 hash: b245cbff55df62ce3491a15a9eb08b0ae87e0c0865a21dce2a341e6a0c0d86e6cdef9cb2801bab276f78a6eba3773066
SHA1 hash: 066211e44c00b9c2b71d972b70a69973a0f2e3e2
MD5 hash: b1aaf5f9399bfc5127885fc30a9d2710
humanhash: mountain-nine-massachusetts-mexico
File name:b1aaf5f9399bfc5127885fc30a9d2710
Download: download sample
Signature ArkeiStealer
File size:662'528 bytes
First seen:2021-11-25 19:41:50 UTC
Last seen:2021-11-25 21:39:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b8b949414a1cbbc9af7d834ae8be805f (11 x RedLineStealer, 5 x RaccoonStealer, 4 x ArkeiStealer)
ssdeep 12288:shMn5hvzJ6q3OeHurrV0cMORhw0jTC85FFqwKfyrZe+tKTue8:3njt64TH8rVFfjTC89NKf18KR8
Threatray 3'472 similar samples on MalwareBazaar
TLSH T179E423A7F70AA499DD1142B2CF13D6A9742ABD694DE4A2E232DFBC3F2D71341C1011B9
File icon (PE):PE icon
dhash icon 92e0b496a6cada72 (12 x RedLineStealer, 7 x RaccoonStealer, 5 x BlankGrabber)
Reporter zbetcheckin
Tags:32 ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b1aaf5f9399bfc5127885fc30a9d2710
Verdict:
Malicious activity
Analysis date:
2021-11-25 19:44:31 UTC
Tags:
loader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Creating a file
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed racealer
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw
Score:
96 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file has nameless sections
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Convagent
Status:
Malicious
First seen:
2021-11-25 19:42:13 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Malware Config
C2 Extraction:
http://die-grausamste-herrin.at/wp.php
Unpacked files
SH256 hash:
778dbbb644f5412be6b3771595fb4e0194ec57ff3c72e8525bac264698eaa83a
MD5 hash:
81189137f6194eca8589ebd8226cede1
SHA1 hash:
6251c98ed53c3971066263846265899c36d5cbae
SH256 hash:
b88d85089002c656092249a08fa4988932211679caac1b6385258fb7c042864f
MD5 hash:
572939f892deedf9e6a2d069c3d092d8
SHA1 hash:
583f4238abc0ba48e4d3d8fe98cdcb38ebfa9d23
SH256 hash:
723597992f5b76dfc24d1250b735a97d8fadd1b93a816512770078a102c01ffb
MD5 hash:
b1aaf5f9399bfc5127885fc30a9d2710
SHA1 hash:
066211e44c00b9c2b71d972b70a69973a0f2e3e2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:quakbot_halo_generated
Author:Halogen Generated Rule, Corsin Camichel

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 723597992f5b76dfc24d1250b735a97d8fadd1b93a816512770078a102c01ffb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-25 19:41:52 UTC

url : hxxp://die-grausamste-herrin.at/content/xeca.exe