MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d8d80724c96bf38d42612b755e8f5ff3cf034a08e933c7081fb9ed4a502c07d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Arechclient2
Vendor detections: 15
| SHA256 hash: | d8d80724c96bf38d42612b755e8f5ff3cf034a08e933c7081fb9ed4a502c07d1 |
|---|---|
| SHA3-384 hash: | d8d081656e047e3356c4ed47854620651adbdd0483a4e80bf8a789a568e844cb2237effc6780a5faaccebbb9bd83d494 |
| SHA1 hash: | db838ff22096c725747e568c552b4389f06aff05 |
| MD5 hash: | f9207fa62b24e8b22604126d8e815d0c |
| humanhash: | zulu-ack-nine-papa |
| File name: | f9207fa62b24e8b22604126d8e815d0c |
| Download: | download sample |
| Signature | Arechclient2 |
| File size: | 6'895'552 bytes |
| First seen: | 2024-01-22 13:28:44 UTC |
| Last seen: | 2024-01-22 15:43:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 98304:c+vH2+Fh+cWGi8Ff6aw+1qEKq8MEq5K66qceLE13IWkkmy:rvdh7ygf6aTx46RcD31oy |
| TLSH | T1AE669D13FF549E12C15D2A37C2D7141887F4D8D22323E64A7ACD2399590336FAD8EADA |
| TrID | 44.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 34.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 6.3% (.EXE) Win64 Executable (generic) (10523/12/4) 3.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.0% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | f4f4d4dcdcc4c4c4 (2 x LummaStealer, 1 x Arechclient2) |
| Reporter | |
| Tags: | 32 Arechclient2 exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_zgRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects zgRAT |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | msil_suspicious_use_of_strreverse |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_NET_Msil_Suspicious_Use_StrReverse |
|---|---|
| Author: | dr4k0nia, modified by Florian Roth |
| Description: | Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse |
| Reference: | https://github.com/dr4k0nia/yara-rules |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.172.128.32/hv.exe