MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e213fa14a7be007721a2d90d1b367827a4570493903b202b858f6fa9c89afede. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: e213fa14a7be007721a2d90d1b367827a4570493903b202b858f6fa9c89afede
SHA3-384 hash: dedec52b60ca55da65e08bf425e4b2479ba305b378527233f94faba6da0cc8dda5ee5f4455497843d1416e2e7a867018
SHA1 hash: 34268c031520d25d4be5df04b3b56bc5939d3b20
MD5 hash: 54118ae981704768ef3943c42818b758
humanhash: kilo-charlie-shade-sad
File name:54118ae981704768ef3943c42818b758.exe
Download: download sample
Signature ArkeiStealer
File size:345'600 bytes
First seen:2022-01-26 15:35:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4bcde812b040ca4f517d950272a8fa16 (7 x RedLineStealer, 2 x ArkeiStealer)
ssdeep 6144:E4Ers3FJtQzw2tKTBaK9FfMhMu5XAjLsQPkSQTTFZ2/spRKtFNQfPa:E4wjs2M0UxMhMu5XAjLBkSQXFZCsnCnQ
Threatray 773 similar samples on MalwareBazaar
TLSH T115749D00B7A1C435F6B716F449BAA36CA63E7AE11B2451CB63D52BEE56346E0DC3130B
File icon (PE):PE icon
dhash icon 25ac1370399b9b91 (36 x Amadey, 28 x Smoke Loader, 17 x RedLineStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
54118ae981704768ef3943c42818b758.exe
Verdict:
Malicious activity
Analysis date:
2022-01-27 00:00:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Creating a window
Launching a process
Searching for the window
DNS request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
CPUID_Instruction
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Arkei Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2022-01-26 15:36:13 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
19 of 28 (67.86%)
Threat level:
  1/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Malware Config
C2 Extraction:
http://coin-file-file-19.com/tratata.php
Unpacked files
SH256 hash:
69ba4e2995d6b11bb319d7373d150560ea295c02773fe5aa9c729bfd2c334e1e
MD5 hash:
58922177676773ec3324c33734ae9ef9
SHA1 hash:
ce0a3cae8ee18c6d1f22361224b3692d61d5d7a2
SH256 hash:
e213fa14a7be007721a2d90d1b367827a4570493903b202b858f6fa9c89afede
MD5 hash:
54118ae981704768ef3943c42818b758
SHA1 hash:
34268c031520d25d4be5df04b3b56bc5939d3b20
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe e213fa14a7be007721a2d90d1b367827a4570493903b202b858f6fa9c89afede

(this sample)

  
Delivery method
Distributed via web download

Comments