MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e72b272e32a4432ae005f013eca5586af2275f6af87f82492a91091906c788b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 4e72b272e32a4432ae005f013eca5586af2275f6af87f82492a91091906c788b
SHA3-384 hash: d68fe25640ea5d988181686459760b34a4866f584ee47a2878dd55b1f4a681773b43464e8954e948c40a42cf0f21b384
SHA1 hash: 5ca6b9272e1d25313789bd1a26ca0900491ddfba
MD5 hash: 58c1e687683a58afa476aec072cf4623
humanhash: fifteen-sweet-wyoming-quebec
File name:58c1e687683a58afa476aec072cf4623.exe
Download: download sample
Signature ArkeiStealer
File size:257'536 bytes
First seen:2022-03-24 19:18:51 UTC
Last seen:2022-03-24 20:42:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 85ab2e60dd2898af34be3c600a19c140 (6 x RedLineStealer, 3 x Stop, 1 x ArkeiStealer)
ssdeep 1536:tJKODs1oHlaP29vmsLBGB63jEcVkgKvgsZXHCugP0xUoJ9rmW2mXcQkV5HaGjDzY:tJKOh9eQGQ3FJKvBzv9wV5hk
Threatray 488 similar samples on MalwareBazaar
TLSH T18C44F0107743CD32C04658393956C7B1EBBA663106A2C9477FAA07AFAFE13C196F9349
File icon (PE):PE icon
dhash icon 5c599a3ce0c3c850 (43 x Stop, 37 x RedLineStealer, 36 x Smoke Loader)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Searching for the window
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Strab
Status:
Malicious
First seen:
2022-03-24 19:19:19 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default stealer
Behaviour
Program crash
Arkei
Malware Config
C2 Extraction:
http://coin-file-file-19.com/tratata.php
Unpacked files
SH256 hash:
111da7f642344fa280703ce8223a4543171b0a9422f8c1d50bd5d4cb90c54840
MD5 hash:
6d15db437bc71c183dd9604829a5354b
SHA1 hash:
a0bbf5585eea01ef056a3a76d8975f6f585d7d01
SH256 hash:
4e72b272e32a4432ae005f013eca5586af2275f6af87f82492a91091906c788b
MD5 hash:
58c1e687683a58afa476aec072cf4623
SHA1 hash:
5ca6b9272e1d25313789bd1a26ca0900491ddfba
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 4e72b272e32a4432ae005f013eca5586af2275f6af87f82492a91091906c788b

(this sample)

  
Delivery method
Distributed via web download

Comments