MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3784efce35fc92066b4e233b9795360e2c7baa2e71f1d68135864a534c00796. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: e3784efce35fc92066b4e233b9795360e2c7baa2e71f1d68135864a534c00796
SHA3-384 hash: 88a56f5b358291a07f046a388945515fa10d9bd2c7a25bd9e5a662da2f4863263af50017699b64d1a2e1201ec9e841f4
SHA1 hash: 7945b760e07058be7374eb5480dd20b0f05add76
MD5 hash: ea03ceb5c07c6f8840a4072b6a13cf58
humanhash: london-virginia-pizza-violet
File name:delfino-g3-sha2.exe
Download: download sample
File size:29'433'392 bytes
First seen:2025-11-22 11:16:10 UTC
Last seen:2025-11-22 17:06:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 48aa5c8931746a9655524f67b25a47ef (4 x Adware.Generic, 3 x AsyncRAT, 3 x Vidar)
ssdeep 786432:ll920j/gbDtm3UGZqEOPtxV/ljHqOE/YEY:ll920j/YJm/WtxV9Rft
TLSH T15357331308932175FFB66976C853CE586E6626BE5CC6B09B3E7FE40D6C3699182F0384
TrID 82.2% (.EXE) Inno Setup installer (107240/4/30)
8.0% (.EXE) Win64 Executable (generic) (10522/11/4)
3.4% (.EXE) Win32 Executable (generic) (4504/4/1)
1.5% (.EXE) Win16/32 Executable Delphi generic (2072/23)
1.5% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter juroots
Tags:exe signed

Code Signing Certificate

Organisation:WIZVERA Co., Ltd.
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2023-08-28T00:00:00Z
Valid to:2026-09-17T23:59:59Z
Serial number: 0a6804a1e1ddbb28227470cf4ffb56f5
Thumbprint Algorithm:SHA256
Thumbprint: e2939621e71bf2fc88aae7d003949838715021fd4f5646350f1fbffe728402ce
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
delfino-g3-sha2.exe
Verdict:
Malicious activity
Analysis date:
2025-11-22 11:22:41 UTC
Tags:
drayn stealer delphi inno installer auto-reg

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.1%
Tags:
vmdetect popwin
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Verdict:
Clean
File Type:
exe x32
First seen:
2024-04-30T08:53:00Z UTC
Last seen:
2025-11-24T04:52:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Gathering data
Result
Malware family:
n/a
Score:
  9/10
Tags:
adware defense_evasion discovery execution installer persistence privilege_escalation spyware stealer themida trojan
Behaviour
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Inno Setup is an open-source installation builder for Windows applications.
Checks whether UAC is enabled
Enumerates physical storage devices
Event Triggered Execution: Netsh Helper DLL
Modifies trusted root certificate store through registry
Reads user/profile data of web browsers
System Location Discovery: System Language Discovery
Checks installed software on the system
Drops file in Program Files directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Checks computer location settings
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Event Triggered Execution: Image File Execution Options Injection
Modifies Windows Firewall
Checks BIOS information in registry
Stops running service(s)
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe e3784efce35fc92066b4e233b9795360e2c7baa2e71f1d68135864a534c00796

(this sample)

  
Delivery method
Distributed via web download

Comments