MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13a68e687d6f5afa19b1cb993f3402f93dfbd3f2d7cc782c1912453ce877d381. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 13a68e687d6f5afa19b1cb993f3402f93dfbd3f2d7cc782c1912453ce877d381
SHA3-384 hash: 6af47755b67d39a6b1196d2358d1cfec930f8338ed2d112265fd19c3cbaea2793c442be051697dfdfa629385eeaeb12f
SHA1 hash: 91c624f49334cda914b74f684cb5d7479283c178
MD5 hash: 3e8307ec4f41763c93622f351eba6774
humanhash: triple-artist-oscar-salami
File name:3e8307ec4f41763c93622f351eba6774.exe
Download: download sample
Signature ArkeiStealer
File size:275'456 bytes
First seen:2022-03-22 18:49:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9b5dd8ae6c49e5fbd407dc1f346434cc (4 x RaccoonStealer, 2 x RedLineStealer, 2 x Stop)
ssdeep 3072:PZBfnKjgFj6tyoAmBBBLHRLBuisUz3IMgm3A5tjVp2B:BBvKjzhxLBPsC40sy
Threatray 920 similar samples on MalwareBazaar
TLSH T1EC44E0123741E632C4D360757829C3A16E3EB8311661CD473BD92B2E5E343D6BAF5B0A
File icon (PE):PE icon
dhash icon 5c59da3ce0c1c850 (36 x Stop, 33 x Smoke Loader, 26 x RedLineStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-03-22 18:50:21 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei
suricata: ET MALWARE Win32/Arkei Stealer CnC Checkin (GET)
suricata: ET MALWARE Win32/Arkei Stealer CnC Checkin (POST)
Malware Config
C2 Extraction:
http://coin-file-file-19.com/tratata.php
Unpacked files
SH256 hash:
111da7f642344fa280703ce8223a4543171b0a9422f8c1d50bd5d4cb90c54840
MD5 hash:
6d15db437bc71c183dd9604829a5354b
SHA1 hash:
a0bbf5585eea01ef056a3a76d8975f6f585d7d01
SH256 hash:
13a68e687d6f5afa19b1cb993f3402f93dfbd3f2d7cc782c1912453ce877d381
MD5 hash:
3e8307ec4f41763c93622f351eba6774
SHA1 hash:
91c624f49334cda914b74f684cb5d7479283c178
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 13a68e687d6f5afa19b1cb993f3402f93dfbd3f2d7cc782c1912453ce877d381

(this sample)

  
Delivery method
Distributed via web download

Comments