MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af138c1b86f37a90982bf31a77b736435c0d94b0c273b1005d1313305d5c7d58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: af138c1b86f37a90982bf31a77b736435c0d94b0c273b1005d1313305d5c7d58
SHA3-384 hash: 43d28917946313568153f5448cdc3153ded5d32d4d8bc507e804025d4b537b57d439102ba33babec5fc018803f7c43a3
SHA1 hash: 6ca7bc048d2c707c5dae97b79c9af3a2dcb7f8aa
MD5 hash: 5165de1c6152b1bf5e0f9a953e79191c
humanhash: purple-violet-lake-floor
File name:5165de1c6152b1bf5e0f9a953e79191c.exe
Download: download sample
Signature ArkeiStealer
File size:270'848 bytes
First seen:2022-02-08 08:20:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 091728773b35dc40ea3917ab097b59a3 (1 x ArkeiStealer, 1 x Smoke Loader)
ssdeep 3072:cHBzotcaXmRnhsVSo3c/EWcXsIc74yCcrjuPJ1+/z08:cH7aXmLsB2+Tc74yCc/qsr
Threatray 810 similar samples on MalwareBazaar
TLSH T1B044CE1132D3D432C5961E74A834CBE55A7ABB721963928B37B8FB6E1E703D12636313
File icon (PE):PE icon
dhash icon 38b078eccacccc43 (88 x Smoke Loader, 38 x Stop, 33 x RedLineStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
151
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
af138c1b86f37a90982bf31a77b736435c0d94b0c273b1005d1313305d5c7d58.zip
Verdict:
Malicious activity
Analysis date:
2022-02-08 08:46:59 UTC
Tags:
stealer loader trojan arkei vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Stealing user critical data
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lokibot
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-02-08 08:21:09 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://coin-file-file-19.com/tratata.php
Unpacked files
SH256 hash:
69ba4e2995d6b11bb319d7373d150560ea295c02773fe5aa9c729bfd2c334e1e
MD5 hash:
58922177676773ec3324c33734ae9ef9
SHA1 hash:
ce0a3cae8ee18c6d1f22361224b3692d61d5d7a2
SH256 hash:
af138c1b86f37a90982bf31a77b736435c0d94b0c273b1005d1313305d5c7d58
MD5 hash:
5165de1c6152b1bf5e0f9a953e79191c
SHA1 hash:
6ca7bc048d2c707c5dae97b79c9af3a2dcb7f8aa
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe af138c1b86f37a90982bf31a77b736435c0d94b0c273b1005d1313305d5c7d58

(this sample)

  
Delivery method
Distributed via web download

Comments