MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f02bd2c75cbc7ead82a60f88f3e1f04ce9cc9d9ce715ec880f520b005fbfe25. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 9f02bd2c75cbc7ead82a60f88f3e1f04ce9cc9d9ce715ec880f520b005fbfe25
SHA3-384 hash: 0b2d1e63e34ce8c9d2449dd1ed7863ff50db1bfacff3142f92165fcff0a730e9a49eb5343ded60f8c5f140a1c4ef3ed4
SHA1 hash: 628517f1e3703b8d1266cd5f5fe752e6887d2c8e
MD5 hash: 84ab9432b7760a2675098f27fa8a309f
humanhash: november-saturn-johnny-saturn
File name:84ab9432b7760a2675098f27fa8a309f.exe
Download: download sample
Signature ArkeiStealer
File size:226'304 bytes
First seen:2021-12-13 17:08:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7f4d3b921ad5f29f447de130848647e5 (21 x RedLineStealer, 3 x Smoke Loader, 1 x ArkeiStealer)
ssdeep 3072:SZAxhVcXcKkYN8Q1TxJCFwlMqdQbE6+75GKWPhsZVggjcGkNIVqIw4uNKf732:SwcspOoFwlMqGbEozyb7ITsq/6K
TLSH T1D024BEE575E1D472C5A77A3094A0DBE45D7BB863FA20814F33783BAE2F322C15A21356
File icon (PE):PE icon
dhash icon 327e7c7f767e6e76 (4 x RedLineStealer, 4 x ArkeiStealer, 4 x Stop)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
84ab9432b7760a2675098f27fa8a309f.exe
Verdict:
Malicious activity
Analysis date:
2021-12-13 17:23:48 UTC
Tags:
stealer trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a file
Sending a custom TCP request
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Stealing user critical data
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
CPUID_Instruction
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-12-13 14:34:08 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
Unpacked files
SH256 hash:
ae2678f29b35f4b86d8547a27ed8b9aef386afd03596c79f72dcb6945a356129
MD5 hash:
068b9c18778c7bcc4dcde3879d8c50a3
SHA1 hash:
05c4a8a893e84077c0eca2adeb03f832cb82df06
SH256 hash:
9f02bd2c75cbc7ead82a60f88f3e1f04ce9cc9d9ce715ec880f520b005fbfe25
MD5 hash:
84ab9432b7760a2675098f27fa8a309f
SHA1 hash:
628517f1e3703b8d1266cd5f5fe752e6887d2c8e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 9f02bd2c75cbc7ead82a60f88f3e1f04ce9cc9d9ce715ec880f520b005fbfe25

(this sample)

  
Delivery method
Distributed via web download

Comments