MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c158b8ed8c9a0221bfeb3dea8d026d5bb9bade9ecfd19191ada59c51c8eb4089. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: c158b8ed8c9a0221bfeb3dea8d026d5bb9bade9ecfd19191ada59c51c8eb4089
SHA3-384 hash: 3dc327a867a36b7a5093f4834ab485dd9cdd7eb2b4d7218c45b6a414ea6da383fc7cabb016fac5f773391a0eb17c02b7
SHA1 hash: cc0ba4237a1682d4df53eaadd727e0fc35a5eb4c
MD5 hash: ac84888450a9a50d97871e9736967152
humanhash: wolfram-edward-high-dakota
File name:SecuriteInfo.com.Win32.Packed.Themida.HKO.14362
Download: download sample
Signature ArkeiStealer
File size:3'481'616 bytes
First seen:2020-06-17 05:49:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 430300c6431de6d32572cb6b4354d70b (5 x ArkeiStealer)
ssdeep 49152:mfKbuVfVAeZjAv1X+MV1XOerKRfDYAIWtyY42d0vq6U:CKiomEv1uiYOIfCWLQqV
Threatray 201 similar samples on MalwareBazaar
TLSH BBF59E923D2DD29FC5275C78ACF3A942830487908B1F5812EADD7979B673E1A1BC3394
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Chapak
Status:
Malicious
First seen:
2020-06-17 04:40:47 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion trojan spyware infostealer family:oski discovery
Behaviour
Suspicious use of AdjustPrivilegeToken
Checks processor information in registry
Suspicious use of WriteProcessMemory
Kills process with taskkill
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Modifies system certificate store
Accesses cryptocurrency wallets, possible credential harvesting
Checks for installed software on the system
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Checks BIOS information in registry
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
oski
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_oski_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe c158b8ed8c9a0221bfeb3dea8d026d5bb9bade9ecfd19191ada59c51c8eb4089

(this sample)

  
Delivery method
Distributed via web download

Comments