General

  • Target

    1ac7892dbd3997937aced8b8856dd35cfbad407b833da3038cb025dec9a53c2f.bin

  • Size

    93KB

  • MD5

    68958ce8e51a4b8dd6ff8b8a57515be2

  • SHA1

    d88289eab220b4d8e3dbe4f9f2ce3539105d3c4a

  • SHA256

    1ac7892dbd3997937aced8b8856dd35cfbad407b833da3038cb025dec9a53c2f

  • SHA512

    a3b858721fb2060bf413edf4a893a8d6e860857225bad60d7c3a5be57f672f63d71582d30ace1ed881c57ef6d47a2f196c2b2c135cb4ce86d4015332585484b4

  • SSDEEP

    1536:oWTHVn5wa8TXvqHp6kzWgDaO3C54Gf3lagvHkMTafiyVDr1lVUZ3jy0:oWTHVn8TXvc4O3CFvlaSED1P8j/

Malware Config

Extracted

Family

marsstealer

C2

http://195124.prohoster.biz/pool.php

Signatures

  • Arkei Stealer Payload 1 IoCs
  • Arkei family
  • Marsstealer family

Files

  • 1ac7892dbd3997937aced8b8856dd35cfbad407b833da3038cb025dec9a53c2f.bin
    .exe windows x86

    4c665f81387442ad965e3f4eba69f083


    Code Sign

    Headers

    Imports

    Sections