MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50e2f39f3cd1a94eed4ef99c12dfaf659fc71070a4978df25ab597efd81af36c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Arechclient2


Vendor detections: 14


Intelligence 14 IOCs YARA 15 File information Comments

SHA256 hash: 50e2f39f3cd1a94eed4ef99c12dfaf659fc71070a4978df25ab597efd81af36c
SHA3-384 hash: 0a2cdd8e15aece5c7bbc25b16750945ef6e0998f6b088048782689b2b7c36cecd42dc251302141f8ac5c020c4e8073c2
SHA1 hash: 61e23525c0090433711dc6e5d74cf96f308763e6
MD5 hash: 2f92771837d1f5eac6cb5a2f615c843d
humanhash: steak-september-lactose-skylark
File name:2f92771837d1f5eac6cb5a2f615c843d.exe
Download: download sample
Signature Arechclient2
File size:355'841 bytes
First seen:2024-04-27 22:05:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2f726f40370b375fa05d60fc38904442 (12 x Stealc, 1 x Arechclient2)
ssdeep 6144:ToBqFgnH6oK/xcYNKD8r+syjBJw45rtMLYC43J9fa7nxNHnKTY:EawahCYgD8CsKJw4/MchjCnMY
TLSH T15674F1317B60D836D2FA8938D835C6A15A3F783176B5819B335026AE0E713C19A7E35F
TrID 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 64f29a9899a99991 (7 x Stealc, 2 x Arechclient2)
Reporter abuse_ch
Tags:Arechclient2 exe


Avatar
abuse_ch
Arechclient2 C2:
http://185.172.128.62/902e53a07830e030.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
323
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
50e2f39f3cd1a94eed4ef99c12dfaf659fc71070a4978df25ab597efd81af36c.exe
Verdict:
Malicious activity
Analysis date:
2024-04-27 22:08:22 UTC
Tags:
gcleaner loader stealer stealc arechclient2 backdoor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP GET request to an infection source
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
DNS request
Connection attempt
Sending an HTTP GET request
Connecting to a non-recommended domain
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Creating a window
Searching for synchronization primitives
Creating a file
Sending an HTTP POST request
Transferring files using the Background Intelligent Transfer Service (BITS)
Sending a custom TCP request
Connection attempt to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mars Stealer, PureLog Stealer, RedLine,
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Snort IDS alert for network traffic
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected SectopRAT
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432686 Sample: 8zarPbDIVc.exe Startdate: 28/04/2024 Architecture: WINDOWS Score: 100 80 download.iolo.net 2->80 82 svc.iolo.com 2->82 84 4 other IPs or domains 2->84 118 Snort IDS alert for network traffic 2->118 120 Multi AV Scanner detection for domain / URL 2->120 122 Found malware configuration 2->122 124 18 other signatures 2->124 9 8zarPbDIVc.exe 3 11 2->9         started        14 run.exe 2->14         started        16 chrome.exe 1 2->16         started        signatures3 process4 dnsIp5 100 185.172.128.90, 49699, 80 NADYMSS-ASRU Russian Federation 9->100 102 185.172.128.228, 49700, 49723, 80 NADYMSS-ASRU Russian Federation 9->102 108 2 other IPs or domains 9->108 70 C:\Users\user\AppData\Local\Temp\u508.3.exe, PE32 9->70 dropped 72 C:\Users\user\AppData\Local\Temp\...\run.exe, PE32 9->72 dropped 74 C:\Users\user\AppData\Local\...\relay.dll, PE32 9->74 dropped 76 2 other malicious files 9->76 dropped 154 Detected unpacking (changes PE section rights) 9->154 156 Detected unpacking (overwrites its own PE header) 9->156 18 u508.0.exe 5 77 9->18         started        23 run.exe 6 9->23         started        25 u508.3.exe 6 8 9->25         started        27 WerFault.exe 16 9->27         started        158 Maps a DLL or memory area into another process 14->158 160 Found direct / indirect Syscall (likely to bypass EDR) 14->160 29 cmd.exe 14->29         started        104 192.168.2.6, 443, 49698, 49699 unknown unknown 16->104 106 239.255.255.250 unknown Reserved 16->106 31 chrome.exe 16->31         started        33 chrome.exe 16->33         started        file6 signatures7 process8 dnsIp9 86 185.172.128.62, 49721, 80 NADYMSS-ASRU Russian Federation 18->86 54 C:\Users\user\AppData\...\softokn3[1].dll, PE32 18->54 dropped 56 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 18->56 dropped 58 C:\Users\user\AppData\...\mozglue[1].dll, PE32 18->58 dropped 66 9 other files (5 malicious) 18->66 dropped 126 Multi AV Scanner detection for dropped file 18->126 128 Detected unpacking (changes PE section rights) 18->128 130 Detected unpacking (overwrites its own PE header) 18->130 140 8 other signatures 18->140 35 WerFault.exe 18->35         started        60 C:\Users\user\AppData\Roaming\...\relay.dll, PE32 23->60 dropped 62 C:\Users\user\AppData\...\UIxMarketPlugin.dll, PE32 23->62 dropped 132 Maps a DLL or memory area into another process 23->132 134 Found direct / indirect Syscall (likely to bypass EDR) 23->134 37 cmd.exe 4 23->37         started        88 svc.iolo.com 20.157.87.45, 49730, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 25->88 136 Checks if the current machine is a virtual machine (disk enumeration) 25->136 41 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 25->41         started        90 20.189.173.22 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->90 64 C:\Users\user\AppData\...\oebjudiswmvdiq, PE32 29->64 dropped 138 Writes to foreign memory regions 29->138 44 conhost.exe 29->44         started        46 MSBuild.exe 29->46         started        96 3 other IPs or domains 31->96 92 142.250.31.94 GOOGLEUS United States 33->92 94 142.251.111.101 GOOGLEUS United States 33->94 98 5 other IPs or domains 33->98 file10 signatures11 process12 dnsIp13 68 C:\Users\user\AppData\Local\Temp\ojxnyonog, PE32 37->68 dropped 142 Writes to foreign memory regions 37->142 144 Found hidden mapped module (file has been removed from disk) 37->144 146 Maps a DLL or memory area into another process 37->146 48 MSBuild.exe 37->48         started        52 conhost.exe 37->52         started        110 20.9.155.145 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 41->110 148 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 41->148 150 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 41->150 152 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 41->152 file14 signatures15 process16 dnsIp17 78 91.215.85.66 PINDC-ASRU Russian Federation 48->78 112 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 48->112 114 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 48->114 116 Tries to harvest and steal browser information (history, passwords, etc) 48->116 signatures18
Threat name:
Win32.Trojan.Operaloader
Status:
Malicious
First seen:
2024-04-27 22:06:05 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:sectoprat family:stealc family:zgrat discovery rat spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Detect ZGRat V1
SectopRAT
SectopRAT payload
Stealc
ZGRat
Malware Config
C2 Extraction:
http://185.172.128.62
Unpacked files
SH256 hash:
cfc2458a54578854cae748277b7527e4a2ff4a49aa4a55b885109fc334f73865
MD5 hash:
f24e8a42d193b41ec73c76a36c30ee0d
SHA1 hash:
4ceab3b79d49350c6d9575470cd273ec1d8b26cd
SH256 hash:
50e2f39f3cd1a94eed4ef99c12dfaf659fc71070a4978df25ab597efd81af36c
MD5 hash:
2f92771837d1f5eac6cb5a2f615c843d
SHA1 hash:
61e23525c0090433711dc6e5d74cf96f308763e6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of MFA browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_Stealc_str
Author:JPCERT/CC Incident Response Group
Description:Stealc infostealer
Rule name:Windows_Trojan_Generic_2993e5a5
Author:Elastic Security
Rule name:Windows_Trojan_Stealc_b8ab9ab5
Author:Elastic Security
Rule name:win_stealc_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stealc.
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Arechclient2

Executable exe 50e2f39f3cd1a94eed4ef99c12dfaf659fc71070a4978df25ab597efd81af36c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetFirmwareEnvironmentVariableA
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetVolumeInformationA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::ScrollConsoleScreenBufferA
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetConsoleDisplayMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA

Comments