MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f36ee823b99fa267e18ccdacb35a8eff21625ae519ca32947e0d5823c344186. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Arechclient2


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 2f36ee823b99fa267e18ccdacb35a8eff21625ae519ca32947e0d5823c344186
SHA3-384 hash: fc3397ce53c99c900801d936b4511910ecab25e0702547c6682d0c2db65622b87efea36bdd6c688b64e2e08a627f335e
SHA1 hash: 73b9007c46785c847d3a23108f9982b7e37548f0
MD5 hash: 513063ab0a94d02246819037fc4ff367
humanhash: asparagus-sixteen-cola-enemy
File name:513063ab0a94d02246819037fc4ff367.exe
Download: download sample
Signature Arechclient2
File size:2'375'680 bytes
First seen:2022-02-15 19:31:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 70 x LummaStealer, 61 x Rhadamanthys)
ssdeep 24576:K5yQOnmS46pxfh0enOKyKMPFc+jCo8uDBMbNBScHNdESl:KsQOn346pUjvP67o8uVMbT5
Threatray 5'074 similar samples on MalwareBazaar
TLSH T1D2B599C933A19013E8635A704F9387CA172DFCA2BE70719B7364F72E1A3A9D26D64711
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:Arechclient2 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
244
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Сreating synchronization primitives
Launching a process
Running batch commands
Launching cmd.exe command interpreter
Using the Windows Management Instrumentation requests
Moving a file to the %temp% subdirectory
DNS request
Possible injection to a system process
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack.dll control.exe explorer.exe rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.expl.evad
Score:
88 / 100
Signature
Contains functionality to register a low level keyboard hook
Creates processes via WMI
Drops PE files with a suspicious file extension
Found API chain indicative of debugger detection
Multi AV Scanner detection for submitted file
Obfuscated command line found
Sigma detected: Drops script at startup location
Sigma detected: Execution File Type Other Than .exe
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Svchost Process
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 572824 Sample: CbSA37c0Dz.exe Startdate: 15/02/2022 Architecture: WINDOWS Score: 88 64 Multi AV Scanner detection for submitted file 2->64 66 Sigma detected: Drops script at startup location 2->66 68 Sigma detected: New RUN Key Pointing to Suspicious Folder 2->68 70 2 other signatures 2->70 11 CbSA37c0Dz.exe 1 3 2->11         started        14 wscript.exe 2->14         started        17 JxmuzFbman.exe.pif 2->17         started        20 rundll32.exe 2->20         started        process3 dnsIp4 54 C:\Users\user\AppData\...\syncagentsrv.exe, PE32 11->54 dropped 22 syncagentsrv.exe 6 11->22         started        82 Creates processes via WMI 14->82 60 TgDkuWMAVtUepTkMqERcSdojpA.TgDkuWMAVtUepTkMqERcSdojpA 17->60 file5 signatures6 process7 signatures8 72 Contains functionality to register a low level keyboard hook 22->72 25 cmd.exe 1 22->25         started        28 svchost.exe 22->28         started        process9 signatures10 78 Obfuscated command line found 25->78 80 Drops PE files with a suspicious file extension 25->80 30 cmd.exe 2 25->30         started        34 conhost.exe 25->34         started        process11 file12 56 C:\Users\user\AppData\Local\...\Una.exe.pif, PE32 30->56 dropped 84 Obfuscated command line found 30->84 36 Una.exe.pif 4 30->36         started        41 tasklist.exe 1 30->41         started        43 tasklist.exe 1 30->43         started        45 4 other processes 30->45 signatures13 process14 dnsIp15 62 TgDkuWMAVtUepTkMqERcSdojpA.TgDkuWMAVtUepTkMqERcSdojpA 36->62 52 C:\Users\user\AppData\...\JxmuzFbman.exe.pif, PE32 36->52 dropped 74 Found API chain indicative of debugger detection 36->74 76 Drops PE files with a suspicious file extension 36->76 47 cmd.exe 2 36->47         started        file16 signatures17 process18 file19 58 C:\Users\user\AppData\...\JxmuzFbman.url, MS 47->58 dropped 50 conhost.exe 47->50         started        process20
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-02-15 19:32:51 UTC
File Type:
PE+ (Exe)
Extracted files:
36
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence suricata
Behaviour
Enumerates processes with tasklist
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Drops startup file
Loads dropped DLL
Executes dropped EXE
Suspicious use of NtCreateUserProcessOtherParentProcess
suricata: ET MALWARE Arechclient2 Backdoor CnC Init
Unpacked files
SH256 hash:
2f36ee823b99fa267e18ccdacb35a8eff21625ae519ca32947e0d5823c344186
MD5 hash:
513063ab0a94d02246819037fc4ff367
SHA1 hash:
73b9007c46785c847d3a23108f9982b7e37548f0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Arechclient2

Executable exe 2f36ee823b99fa267e18ccdacb35a8eff21625ae519ca32947e0d5823c344186

(this sample)

  
Delivery method
Distributed via web download

Comments