MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ce36530d4ba78705e940868563575d428c656a8fa1dc82b39e8f8dbe3da1c1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 7ce36530d4ba78705e940868563575d428c656a8fa1dc82b39e8f8dbe3da1c1c
SHA3-384 hash: b0c5ed609f7882456d2caabde08a8babbc27b0dbd01a392bca9cb5001ab169d1cb78baab5b3376de0d94637f1ef0b7d2
SHA1 hash: e2da0e0c347161c4dbea44a4b3fb3fd3c63d2195
MD5 hash: f1d1bc2aec17edf59056a7c0e4f559a1
humanhash: paris-item-berlin-snake
File name:f1d1bc2aec17edf59056a7c0e4f559a1.exe
Download: download sample
Signature ArkeiStealer
File size:276'992 bytes
First seen:2022-01-23 18:23:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c2d153eb2768bba04983ace1e6e2c953 (1 x RedLineStealer, 1 x ArkeiStealer)
ssdeep 3072:yo5L3xLCv1/q7liXZ77iZ0ybmBzc50e9GCwsM/h3Lfed:yo5L3xLC9/q7liJ77iSG0ReDNN
Threatray 768 similar samples on MalwareBazaar
TLSH T1D544D0347640C436C4461272582ACFE25ABDBE2D1A59824773B83BDFAE333D16A5621F
File icon (PE):PE icon
dhash icon fcfcb4b4b494d9c1 (74 x Amadey, 56 x Smoke Loader, 38 x RedLineStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f1d1bc2aec17edf59056a7c0e4f559a1.exe
Verdict:
Malicious activity
Analysis date:
2022-01-23 18:31:48 UTC
Tags:
loader stealer trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Sending a custom TCP request
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware mikey mokes wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found C&C like URL pattern
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccoon
Status:
Malicious
First seen:
2022-01-23 02:21:33 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
Malware Config
C2 Extraction:
http://homesteadr.link/ggate.php
Unpacked files
SH256 hash:
25398f16eec8efb46307477726f7252600b308a8340b987a7e6f10967bed38a0
MD5 hash:
550ead6fec90abebf97b45d21d60c4d6
SHA1 hash:
81cbaea2089147aa8b687e1e39f0722570357674
SH256 hash:
7ce36530d4ba78705e940868563575d428c656a8fa1dc82b39e8f8dbe3da1c1c
MD5 hash:
f1d1bc2aec17edf59056a7c0e4f559a1
SHA1 hash:
e2da0e0c347161c4dbea44a4b3fb3fd3c63d2195
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 7ce36530d4ba78705e940868563575d428c656a8fa1dc82b39e8f8dbe3da1c1c

(this sample)

  
Delivery method
Distributed via web download

Comments