MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5cd0759c1e566b6e74ef3f29a49a34a08ded2dc44408fccd41b5a9845573a34c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 5cd0759c1e566b6e74ef3f29a49a34a08ded2dc44408fccd41b5a9845573a34c
SHA3-384 hash: ed873c34d0892ae57fe5069f823dc1624a52c3c00f8c4255f3a3618eb6ae8acef55f0062dd935581f67859912befa08d
SHA1 hash: a7d76dd02b12bb250f9f42101fda1fa235154710
MD5 hash: bc7f80814ad63a035fbf8e0b67b02155
humanhash: cola-coffee-white-bacon
File name:07f63ca4b4acddfe8e550f15ab356402.exe
Download: download sample
Signature ArkeiStealer
File size:697'294 bytes
First seen:2022-03-08 18:28:41 UTC
Last seen:2022-03-08 20:45:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 457e32d3dd9c9bc4442beae8353acab7 (6 x Formbook, 4 x AgentTesla, 1 x RemcosRAT)
ssdeep 6144:nSiQrg69p5Ozn2zdCQ2I8EXAOteqM+Z4q6NHnfmDZET62KGUXtkJwov56hL:eBIzn2zd6EX6qM+Z4qufG6/PUyJw+A
Threatray 718 similar samples on MalwareBazaar
TLSH T1E6E4F700B6EDA82AF03279F95FEED17CE65AB6F0531FC2AF11A5044B0695D811B227F1
Reporter Anonymous
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
373
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Unauthorized injection to a recently created process
DNS request
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware overlay packed remote.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Oski Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Oski Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-03-08 18:29:10 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:oski infostealer spyware stealer
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Oski
Malware Config
C2 Extraction:
himarkh.xyz
Unpacked files
SH256 hash:
b5ff8d3098ce57f990ff2aaadfe35598213adb04a560b70c38e87b2e51c42ce6
MD5 hash:
158dc433ce7d2a0f174ed1da71ca5f38
SHA1 hash:
b738dac4c45969a9a0ce3e0e8ec9dbe32a216ff6
Detections:
win_oski_g0 win_oski_auto
SH256 hash:
5cd0759c1e566b6e74ef3f29a49a34a08ded2dc44408fccd41b5a9845573a34c
MD5 hash:
bc7f80814ad63a035fbf8e0b67b02155
SHA1 hash:
a7d76dd02b12bb250f9f42101fda1fa235154710
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload
Rule name:win_oski_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.oski.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments