MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be7a71f423978feace65dacb650f3721e018e567e48fe643eb3ff4c6ecd42de5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: be7a71f423978feace65dacb650f3721e018e567e48fe643eb3ff4c6ecd42de5
SHA3-384 hash: f1a1e5d04c41cd5d531d549e117727ba60a7159a5a54a2fc778d3eecf08053eefc66ab885834336bb64bf25bea557dc7
SHA1 hash: e1bf881c88cebafaf77148dc450a037c02dc7469
MD5 hash: 2b0d7dc03e1e14010c8c1e26577c3746
humanhash: mockingbird-single-purple-black
File name:SecuriteInfo.com.Win32.Evo-gen.97955874
Download: download sample
File size:6'010'368 bytes
First seen:2025-11-23 14:32:01 UTC
Last seen:2025-11-23 15:37:03 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 6279aaf5e264615a6e46d0a0b4325b79
ssdeep 98304:G+ey8zkC+EN7f8IqkP3VHc9ht+zZ/P51g0E/s+UD+hRVyNQIjRIiEQdWLyOIpN:G5ZZ+q8Iqg3EhtG1hWZ/s+UD+XV3IjRv
TLSH T1B856337762C0BBC7E7A183B76C37C4488816F2719E8D6621F11F56A5C2A258DCFF8A50
TrID 34.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
23.4% (.EXE) Win32 Executable (generic) (4504/4/1)
10.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
10.5% (.EXE) OS/2 Executable (generic) (2029/13)
10.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter SecuriteInfoCom
Tags:dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
63
Origin country :
FR FR
Vendor Threat Intelligence
Gathering data
Verdict:
Malicious
Score:
95.7%
Tags:
packed virus
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
barys obfuscated packed packed themidawinlicense
Result
Gathering data
Verdict:
Malicious
File Type:
dll x32
First seen:
2025-07-16T12:49:00Z UTC
Last seen:
2025-09-01T09:37:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Barys
Status:
Malicious
First seen:
2025-07-17 19:58:00 UTC
File Type:
PE (Dll)
Extracted files:
10
AV detection:
23 of 36 (63.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
be7a71f423978feace65dacb650f3721e018e567e48fe643eb3ff4c6ecd42de5
MD5 hash:
2b0d7dc03e1e14010c8c1e26577c3746
SHA1 hash:
e1bf881c88cebafaf77148dc450a037c02dc7469
SH256 hash:
e8fce9e7f8d2ebc59323117dbeee346b3966c1f0e93384150e8b9782c8800a65
MD5 hash:
7b96ad6da17b03d3564e14564828ceaa
SHA1 hash:
7fb8383e64867f66040904fe0003543a90928b12
Detections:
INDICATOR_EXE_Packed_Themida
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DLL dll be7a71f423978feace65dacb650f3721e018e567e48fe643eb3ff4c6ecd42de5

(this sample)

  
Delivery method
Distributed via web download

Comments