General

  • Target

    35061832b19b2266148ff7fb755676b4d29f7ad5c2c25d0a31541a226c61ffbe.bin

  • Size

    93KB

  • MD5

    3ebea54d37ce5b28938586eb8cf3f988

  • SHA1

    19b23a1f31e43a24525c0e7a895d62fbbd7b0ee6

  • SHA256

    35061832b19b2266148ff7fb755676b4d29f7ad5c2c25d0a31541a226c61ffbe

  • SHA512

    b6972fb6f45e0471c6b3743089795ad57fa6063dda536b07aaccb925b235b028a3a2af527801d649d4f98d349b69332034b142c66c5dc4c09410b7dcc107d8c6

  • SSDEEP

    1536:oWTHVn5wa8TXvqHp6kzWgDaO3C54Gf3lagvHkMTafiyVDr1lVUa3jy0:oWTHVn8TXvc4O3CFvlaSED1Pdj/

Score
10/10

Malware Config

Signatures

  • Arkei Stealer Payload 1 IoCs
  • Arkei family

Files

  • 35061832b19b2266148ff7fb755676b4d29f7ad5c2c25d0a31541a226c61ffbe.bin
    .exe windows x86

    4c665f81387442ad965e3f4eba69f083


    Code Sign

    Headers

    Imports

    Sections