MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f271022b579d4ae7e1da198af3d315695afad83fd6129c384237bb04618d2a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 1f271022b579d4ae7e1da198af3d315695afad83fd6129c384237bb04618d2a4
SHA3-384 hash: 23a3fb9b3bca61fe5ab51b03da243cf7efb5181b96111d3506a0c6f85d3c1ed081ad528ffdb4f55c639beabb7dd449d0
SHA1 hash: a9cffd244201d929681e15d09ad0d0ad5bbd9d6c
MD5 hash: 7dbfb8dea4fb78fcb85ac8e0fe45f8ff
humanhash: romeo-pip-illinois-fillet
File name:7dbfb8dea4fb78fcb85ac8e0fe45f8ff.exe
Download: download sample
Signature ArkeiStealer
File size:648'192 bytes
First seen:2022-03-08 18:57:09 UTC
Last seen:2022-03-08 20:45:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 12288:1aWFJBwmGiOuaEkkR/HilJhYZNQS03ULaHNqrxlKIQNoZXcqvb3B3:waLGhFkR/ClJhYZNkEaHNYK38Xc8l
TLSH T1AED43393F6C97EEDC0445DF92C3955C28A54660FE8EAAA7DE20AD41B34B2081DFA5C34
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Sending a custom TCP request
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
PE file has nameless sections
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.MarsStealer
Status:
Malicious
First seen:
2022-03-08 17:18:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Checks processor information in registry
Program crash
Unpacked files
SH256 hash:
6e96ff56280d78d321d25766dea0db69563c69b8ebac0badf32a7b3db38cc167
MD5 hash:
ddf571be77b2bf67a62149423dd9bb5a
SHA1 hash:
7094dabf315f2f0429d89ed47a7ffde9e90e30a2
SH256 hash:
5516ab4a9f480a54d223a5c54d82fa2e2de2924b719a92f26ebac9c5e55aa9c6
MD5 hash:
355becfc32b5e0be6ca586a3ec876456
SHA1 hash:
ab46dc764a6adb3f244453c29a5a616e1a9d188c
SH256 hash:
1f271022b579d4ae7e1da198af3d315695afad83fd6129c384237bb04618d2a4
MD5 hash:
7dbfb8dea4fb78fcb85ac8e0fe45f8ff
SHA1 hash:
a9cffd244201d929681e15d09ad0d0ad5bbd9d6c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 1f271022b579d4ae7e1da198af3d315695afad83fd6129c384237bb04618d2a4

(this sample)

  
Delivery method
Distributed via web download

Comments