MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 090827a413e6ad50a360077b68ab78db8482fef91b0b12d2d0a779417a0c847e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 090827a413e6ad50a360077b68ab78db8482fef91b0b12d2d0a779417a0c847e
SHA3-384 hash: 1e9c04ffaf494eba5cfb3b592a6761312980a298e371a372fe01597c378d04691032e299394323f7ba70bb3b803164bc
SHA1 hash: 4843b65de422892452de6a6eab2d5434a1aaa00c
MD5 hash: 7923bf090462790f84e1fd7c584bac79
humanhash: mike-three-speaker-seventeen
File name:svchost.exe
Download: download sample
File size:8'229'888 bytes
First seen:2025-11-23 09:16:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7d1e2eb3b49f4770c4fb61600805c72e
ssdeep 196608:i5tA1HeT39IigFeE9TFa0Z8DOjCdylVSE/GoznzZBW0C3N:i5m1+TtIiRY9Z8D8CclsSGorM3N
TLSH T15D86330572B509F6E9B7D179D2D38A22EAB2B8560375C3DF33A482642F237F45934B12
TrID 39.5% (.EXE) InstallShield setup (43053/19/16)
28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.6% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
19
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
Malicious activity
Analysis date:
2025-11-23 12:27:56 UTC
Tags:
auto-sch auto-reg

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
installer autorun dropper sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Running batch commands
Launching a process
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug anti-vm cmd expand lolbin microsoft_visual_cc packed schtasks
Result
Gathering data
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-21T23:51:00Z UTC
Last seen:
2025-11-22T00:25:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Malex
Status:
Malicious
First seen:
2025-11-21 11:48:40 UTC
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery execution persistence pyinstaller
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Adds Run key to start application
Drops startup file
Unpacked files
SH256 hash:
05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
MD5 hash:
e547cf6d296a88f5b1c352c116df7c0c
SHA1 hash:
cafa14e0367f7c13ad140fd556f10f320a039783
SH256 hash:
090827a413e6ad50a360077b68ab78db8482fef91b0b12d2d0a779417a0c847e
MD5 hash:
7923bf090462790f84e1fd7c584bac79
SHA1 hash:
4843b65de422892452de6a6eab2d5434a1aaa00c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_PyInstaller
Author:Obscurity Labs LLC
Description:Detects PyInstaller compiled executables across platforms
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller. This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments