MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c32c9b880976b25a9318b99cbcf9cabf1369e971c62a5642b4d13b9df6bf021d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: c32c9b880976b25a9318b99cbcf9cabf1369e971c62a5642b4d13b9df6bf021d
SHA3-384 hash: b621401cb1f6f6bb8e82a4fe2685a94e6265ebfc91c1d2732a6dd8755818f0db73f2ab977456cbfb509e1064e8f9d9cb
SHA1 hash: be82384d7a246ff0d6fb25899fc69f6e055b4942
MD5 hash: 5b8029d4715ef27e3fb9f8b142137948
humanhash: johnny-north-bravo-muppet
File name:5b8029d4715ef27e3fb9f8b142137948
Download: download sample
Signature ArkeiStealer
File size:320'512 bytes
First seen:2022-02-17 09:33:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b15fff8290c60f6487b7b51df631b55d (1 x ArkeiStealer, 1 x RaccoonStealer, 1 x RedLineStealer)
ssdeep 3072:rDLkMhkqCXwurG0VmMrCE0n0pn+Qf3Ikhl6sxkgaBChLoswt:rfyq8nrG0XrCE0n0x5/niga0c
Threatray 855 similar samples on MalwareBazaar
TLSH T19664CF11F6A0C833C5624E728D22C6B1972BBC71CD35D647FBA0AB5EAE313D19A25343
File icon (PE):PE icon
dhash icon a3bcdcac9cccb484 (5 x RaccoonStealer, 4 x RedLineStealer, 4 x ArkeiStealer)
Reporter zbetcheckin
Tags:32 ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RaccoonStealer
Status:
Malicious
First seen:
2022-02-17 09:34:14 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://wooe.link/548152.php
Unpacked files
SH256 hash:
898c68ffcfc8f062f0abecc7d8ef294e75cba07a1ca3435f4d6c031a68409851
MD5 hash:
c8d99c056bc00df5ab4676be8ff03647
SHA1 hash:
ddabb83eb81081f222d4aa608b53ba2cf970d7ff
SH256 hash:
c32c9b880976b25a9318b99cbcf9cabf1369e971c62a5642b4d13b9df6bf021d
MD5 hash:
5b8029d4715ef27e3fb9f8b142137948
SHA1 hash:
be82384d7a246ff0d6fb25899fc69f6e055b4942
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe c32c9b880976b25a9318b99cbcf9cabf1369e971c62a5642b4d13b9df6bf021d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-17 09:33:49 UTC

url : hxxp://statie.link/CERT.exe