MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 739c117bf4f36301346c45dedccdccfef781bcf4863f4e200691f4b89641bf11. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ArkeiStealer
Vendor detections: 13
| SHA256 hash: | 739c117bf4f36301346c45dedccdccfef781bcf4863f4e200691f4b89641bf11 |
|---|---|
| SHA3-384 hash: | 980b1de66a8f0611e612146628bb44f5625b1dbf687b711c9c28798490eed2ed99342b6178eecbe4be94041ca955ac8b |
| SHA1 hash: | ed75d7ab9fb7360e9aa5f55c94d40a3bb1428d7e |
| MD5 hash: | 9010971fcda207d648eb1ce511a04b11 |
| humanhash: | timing-timing-utah-ohio |
| File name: | 9010971fcda207d648eb1ce511a04b11.exe |
| Download: | download sample |
| Signature | ArkeiStealer |
| File size: | 379'904 bytes |
| First seen: | 2022-05-24 12:57:52 UTC |
| Last seen: | 2022-05-24 13:49:04 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 0e837cd9eccfae6a38651c08666c9fa2 (2 x RedLineStealer, 1 x ArkeiStealer) |
| ssdeep | 6144:l5Ny+eDNmcqAxX4i2jaCjM0UZ7EDi80k447V3dpneMN0L+XWpF:l5IpQDAxajaCjVS4GGMPL+XWz |
| Threatray | 4'227 similar samples on MalwareBazaar |
| TLSH | T19B84AE007A90D034E2B311F985B586A8792D7EB1AB2750CBD2D53AEE56376D0ECF131B |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 9824e7d0c4e72158 (35 x RedLineStealer, 23 x Smoke Loader, 14 x ArkeiStealer) |
| Reporter | |
| Tags: | ArkeiStealer exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
278
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
arkei
ID:
1
File name:
9010971fcda207d648eb1ce511a04b11.exe
Verdict:
Malicious activity
Analysis date:
2022-05-25 02:06:52 UTC
Tags:
arkei stealer trojan vidar
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
DNS request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Stealing user critical data
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-05-23 09:50:49 UTC
File Type:
PE (Exe)
Extracted files:
31
AV detection:
23 of 26 (88.46%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 4'217 additional samples on MalwareBazaar
Result
Malware family:
arkei
Score:
10/10
Tags:
family:arkei botnet:default discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Arkei
suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil
Unpacked files
SH256 hash:
64b35784e86973cb9f1b7a6867a0d5e4da9d3ef9a992f72cda9006654ac5f0af
MD5 hash:
cf73250dcf54af44124fb7c7925f0054
SHA1 hash:
60c1aa39d73e4ac85b5313d277991a84a53accd5
SH256 hash:
34575f58b36ab46f3b935918517897725e35c2735bcffcfa0c611d6c3dfdac2a
MD5 hash:
20ac5fe9331a094b6b0b7ef06bf7ed87
SHA1 hash:
166b4ad9def7ce9cd32e16ae09cd1e209b9e935a
SH256 hash:
739c117bf4f36301346c45dedccdccfef781bcf4863f4e200691f4b89641bf11
MD5 hash:
9010971fcda207d648eb1ce511a04b11
SHA1 hash:
ed75d7ab9fb7360e9aa5f55c94d40a3bb1428d7e
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.