MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a9dea10c6d4d205faab1ac8db69384e9c3dc91fd5a718266957e4e164f76cd4a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: a9dea10c6d4d205faab1ac8db69384e9c3dc91fd5a718266957e4e164f76cd4a
SHA3-384 hash: 1dc29e89b9291afc58384526c1caa9a537066ef557109aac5ef6b365a76c2ea6bd0cb130d958b988376d0061c19e926e
SHA1 hash: a8ea376bc26eba3ff32e72cb2bf43cccfa1c87d7
MD5 hash: 0050729426253655c88625a8ad93d7a2
humanhash: maryland-king-romeo-august
File name:mixsix_20211013-084409
Download: download sample
Signature ArkeiStealer
File size:318'976 bytes
First seen:2021-10-13 09:05:09 UTC
Last seen:2021-10-13 10:06:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 362b424337999aee119a9c1dea92a737 (2 x ArkeiStealer, 1 x Smoke Loader, 1 x RaccoonStealer)
ssdeep 6144:GKQxkV++/1iYCoMjg+iYObpfxmjahC6BFCrYH7a:3QxGxC9c+iYObpfJhhBFVba
Threatray 3'977 similar samples on MalwareBazaar
TLSH T1F0648D10B7A0C038F5F712F959BA936DA53E7AA1AB2490CF52C516EE96346E1FC30317
File icon (PE):PE icon
dhash icon ead8ac9cc6a68ee0 (93 x RedLineStealer, 50 x RaccoonStealer, 15 x Smoke Loader)
Reporter benkow_
Tags:Arkei ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
mixsix_20211013-084409
Verdict:
Malicious activity
Analysis date:
2021-10-13 09:12:12 UTC
Tags:
opendir stealer loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending an HTTP GET request
Modifying an executable file
Creating a file
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found C&C like URL pattern
Found malware configuration
Machine Learning detection for sample
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-10-13 09:16:48 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
6307626e69fdf37215ff4f03e428483112a010261692d10b1db77db1b44c3ad0
MD5 hash:
6829d926df8b77f5695ed066b3ac1513
SHA1 hash:
86fea3d1cfd2fcbb2d7bf0ac8d39c79393bf38b5
SH256 hash:
a9dea10c6d4d205faab1ac8db69384e9c3dc91fd5a718266957e4e164f76cd4a
MD5 hash:
0050729426253655c88625a8ad93d7a2
SHA1 hash:
a8ea376bc26eba3ff32e72cb2bf43cccfa1c87d7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
GCleaner

Comments