MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be6944d3999095fd8831277adc37f0b5fc40e0639b8126a69f6cac24e464f31a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Arechclient2


Vendor detections: 20


Intelligence 20 IOCs YARA 4 File information Comments

SHA256 hash: be6944d3999095fd8831277adc37f0b5fc40e0639b8126a69f6cac24e464f31a
SHA3-384 hash: b7f09a2bb2c6f0b9c14dfb8e69ba6e26de3266028a94f52994050417831bbcb97e726030fcf25c6da22aaa18dd9ccb52
SHA1 hash: 491eb082a7159352adbd929bdec08e5d9358f739
MD5 hash: d4f2e3bc5b9e878a0b07ac79e23e4184
humanhash: carolina-florida-orange-batman
File name:Specifications.scr
Download: download sample
Signature Arechclient2
File size:1'059'328 bytes
First seen:2025-11-17 07:58:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:BIH1cfu6iLvaha16BeEfNNALFG06CCCCCCCCCCCCKCCCCCCCCCCCCA:S68vaha1vEPAFgCCCCCCCCCCCCKCCCCw
TLSH T14E356A0872AC4A06E2BA6BFC9AF1C93003B73D996415D2658CD6F8DBF971F410A16F17
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter lowmal3
Tags:Arechclient2 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
Specifications.scr
Verdict:
Malicious activity
Analysis date:
2025-11-17 08:02:59 UTC
Tags:
stealer redline lefthook metastealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
infosteal redline
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade packed vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-17T01:28:00Z UTC
Last seen:
2025-11-19T04:55:00Z UTC
Hits:
~1000
Detections:
Trojan.MSIL.Crypt.sb Trojan-Spy.Stealer.TCP.C&C Trojan-Spy.Stealer.HTTP.C&C Trojan-PSW.MSIL.Reline.sb Trojan-PSW.Win32.Coins.sb HEUR:Trojan.MSIL.Agent.gen Trojan-PSW.Win32.Stealer.sb Trojan-PSW.MSIL.Stealer.sb Trojan-PSW.MSIL.Reline.b Trojan.Win32.Agent.sb Trojan.MSIL.Inject.sb Trojan.MSIL.Agent.sb PDM:Trojan.Win32.Generic Backdoor.Agent.HTTP.C&C Trojan-PSW.MSIL.Reline.c Trojan.MSIL.Taskun.sb Exploit.CVE-2017-11882.TCP.C&C HEUR:Trojan.MSIL.Convagent.gen
Malware family:
RedLine Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Silenttrinity Stager Msbuild Activity
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1815105 Sample: Specifications.scr.exe Startdate: 17/11/2025 Architecture: WINDOWS Score: 100 20 c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com 2->20 22 ax-ring.ax-9999.ax-msedge.net 2->22 24 5 other IPs or domains 2->24 30 Suricata IDS alerts for network traffic 2->30 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 10 other signatures 2->36 8 Specifications.scr.exe 3 2->8         started        signatures3 process4 file5 18 C:\Users\user\...\Specifications.scr.exe.log, ASCII 8->18 dropped 38 Found many strings related to Crypto-Wallets (likely being stolen) 8->38 40 Writes to foreign memory regions 8->40 42 Allocates memory in foreign processes 8->42 44 Injects a PE file into a foreign processes 8->44 12 MSBuild.exe 15 50 8->12         started        signatures6 process7 dnsIp8 26 104.161.43.231, 46349, 49685, 49689 IOFLOODUS United States 12->26 28 api.ip.sb.cdn.cloudflare.net 172.67.75.172, 443, 49686 CLOUDFLARENETUS United States 12->28 46 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->46 48 Found many strings related to Crypto-Wallets (likely being stolen) 12->48 50 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 12->50 52 2 other signatures 12->52 16 conhost.exe 12->16         started        signatures9 process10
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.27 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2025-11-17 04:20:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
39
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unc_loader_037 redlinestealer unc_loader_078
Similar samples:
Result
Malware family:
sectoprat
Score:
  10/10
Tags:
family:redline family:sectoprat botnet:cheat discovery infostealer rat spyware trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
RedLine payload
Redline family
SectopRAT
SectopRAT payload
Sectoprat family
Malware Config
C2 Extraction:
104.161.43.231:46349
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
be6944d3999095fd8831277adc37f0b5fc40e0639b8126a69f6cac24e464f31a
MD5 hash:
d4f2e3bc5b9e878a0b07ac79e23e4184
SHA1 hash:
491eb082a7159352adbd929bdec08e5d9358f739
Malware family:
ArechClient2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Arechclient2

Executable exe be6944d3999095fd8831277adc37f0b5fc40e0639b8126a69f6cac24e464f31a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments