MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab787c1c75509f4cfe8d221accef6e65fda11d2b4210d90fe864c214f084641a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: ab787c1c75509f4cfe8d221accef6e65fda11d2b4210d90fe864c214f084641a
SHA3-384 hash: d5a5a9209ddbbbb84c7bc5be6c34c2b7c8e87d99f4a4ab270c7bb87d164339053b788223d34895d04579f2711fb2a417
SHA1 hash: 0d332caa2512232fc07ec6c3a03e0f8ca4f512d2
MD5 hash: 721f554267f0ad1abb6bfbb7e50f6804
humanhash: finch-india-video-friend
File name:721f554267f0ad1abb6bfbb7e50f6804.exe
Download: download sample
Signature ArkeiStealer
File size:274'944 bytes
First seen:2022-03-22 19:02:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 82d4c36ef8d8d93a7382f02fd78b23b0 (6 x RaccoonStealer, 6 x Stop, 3 x RedLineStealer)
ssdeep 3072:dg3w5648h8chvkHp/CmT5C+UeplIL5nUpDWLU2B:S3l487hvwtCeGslIrLn
Threatray 924 similar samples on MalwareBazaar
TLSH T12C44D0517751E833C0D250757A2AC3B06A3EB93216758D43FB891B6A8F303D2AAF6747
File icon (PE):PE icon
dhash icon 5c599a3c60c1c850 (4 x Smoke Loader, 3 x ArkeiStealer, 2 x RedLineStealer)
Reporter abuse_ch
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Creating a window
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-03-22 19:03:10 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei
Malware Config
C2 Extraction:
http://coin-file-file-19.com/tratata.php
Unpacked files
SH256 hash:
111da7f642344fa280703ce8223a4543171b0a9422f8c1d50bd5d4cb90c54840
MD5 hash:
6d15db437bc71c183dd9604829a5354b
SHA1 hash:
a0bbf5585eea01ef056a3a76d8975f6f585d7d01
SH256 hash:
ab787c1c75509f4cfe8d221accef6e65fda11d2b4210d90fe864c214f084641a
MD5 hash:
721f554267f0ad1abb6bfbb7e50f6804
SHA1 hash:
0d332caa2512232fc07ec6c3a03e0f8ca4f512d2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe ab787c1c75509f4cfe8d221accef6e65fda11d2b4210d90fe864c214f084641a

(this sample)

  
Delivery method
Distributed via web download

Comments