MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a2f786ce50b866d6fe65bf9ef4c254a2d17f1a955d2d3f43940c982647f483cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: a2f786ce50b866d6fe65bf9ef4c254a2d17f1a955d2d3f43940c982647f483cd
SHA3-384 hash: 32529a8ce2d6f8523820c0f376143e1b2593b3c64d5de16a19afe8c6311f2d41eb44b480d69626050e8136c2c0338636
SHA1 hash: ea0be72ef5b47e896b0eb6435a2e82986f08e6b6
MD5 hash: 6f284064a01bd4058a02c05fd3df4a47
humanhash: finch-lion-crazy-tennessee
File name:SecuriteInfo.com.Trojan.PWS.Banker1.37780.15272.12683
Download: download sample
File size:6'020'120 bytes
First seen:2025-11-23 14:32:04 UTC
Last seen:2025-11-23 15:37:04 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 9ecad17161342c5ed0725c6d520c5009
ssdeep 98304:wwBREN74lWBh+hYJwtU7eMI3/aI6KeZZmeih+2nm363Nytg3n1uNQv4ht:wkR7WB4hVtcFdIRCZq9nC6dm7ht
TLSH T1CA5633BA82403DC3C5A993BA7C23CA004E14FDB69F592456F45F9AE0C1A545ECFF5BA0
TrID 34.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
23.4% (.EXE) Win32 Executable (generic) (4504/4/1)
10.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
10.5% (.EXE) OS/2 Executable (generic) (2029/13)
10.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter SecuriteInfoCom
Tags:dll signed

Code Signing Certificate

Organisation:PROTECNOLOGY SOFT LTDA
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2025-02-06T00:00:00Z
Valid to:2026-02-05T23:59:59Z
Serial number: 013fca504be9fc4fa8bc83f48e3588cb
Intelligence: 12 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 5ee98adfb5b3ae4175b0f6dd29fe85ab709c7c328a01b10dc57bec0d769f53e3
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
61
Origin country :
FR FR
Vendor Threat Intelligence
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed revoked-cert signed themidawinlicense
Result
Gathering data
Verdict:
Malicious
File Type:
dll x32
First seen:
2025-04-15T18:17:00Z UTC
Last seen:
2025-07-16T16:20:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Kepavll
Status:
Malicious
First seen:
2025-11-23 12:31:15 UTC
File Type:
PE (Dll)
Extracted files:
10
AV detection:
16 of 36 (44.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
a2f786ce50b866d6fe65bf9ef4c254a2d17f1a955d2d3f43940c982647f483cd
MD5 hash:
6f284064a01bd4058a02c05fd3df4a47
SHA1 hash:
ea0be72ef5b47e896b0eb6435a2e82986f08e6b6
SH256 hash:
161c030df05a5fedd51d73dd41b8c919dbe6a480a49ba87a36740ee080b650d5
MD5 hash:
501c2b0bca46827022835295edbd40ae
SHA1 hash:
2b4038f8660f76491c3bae7edd38920b946c1ffb
Detections:
INDICATOR_EXE_Packed_Themida
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DLL dll a2f786ce50b866d6fe65bf9ef4c254a2d17f1a955d2d3f43940c982647f483cd

(this sample)

  
Delivery method
Distributed via web download

Comments