MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5547cc6bbfe72cb4afdff0cdf9aff7a1e36ff77c43682e2e49fca137c86a163d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 21 File information Comments

SHA256 hash: 5547cc6bbfe72cb4afdff0cdf9aff7a1e36ff77c43682e2e49fca137c86a163d
SHA3-384 hash: 68e818da3532b929eb2982e15f2981b3f8d71025d2bbdf04e9e5a46ba3bf49a2962502b79d4fcd504f9ab09335dd7c32
SHA1 hash: 2d40131c482134ace92ff17e8c9da92982a7d072
MD5 hash: 3317bedd596b80004b8a06aaf63c912e
humanhash: lake-fourteen-connecticut-oxygen
File name:svchost.exe
Download: download sample
File size:57'356 bytes
First seen:2025-11-23 09:22:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 768:omQZqx1lYcTYbFiAnSaPWdgwWIjUq1fzu4AOXbYC1XkUt:o0lY4exPWdR/Rh7buUt
TLSH T1C5432918675CC62ED67F0E7EA4521A1066B697761203CBC63D8C24FEBEE3304872179B
TrID 53.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
22.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
7.7% (.EXE) Win64 Executable (generic) (10522/11/4)
4.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.3% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
11
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
No threats detected
Analysis date:
2025-11-23 17:02:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
certutil crypt fingerprint lolbin packed ps2exe pup schtasks xmrig
Result
Gathering data
Verdict:
Malware
YARA:
11 match(es)
Tags:
.Net DeObfuscated Executable Managed .NET PE (Portable Executable) PE Memory-Mapped (Dump) PowerShell SOS: 0.33
Threat name:
Win32.Ransomware.CryptConsole
Status:
Malicious
First seen:
2025-11-21 10:11:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Verdict:
Malicious
Tags:
cryptojacking coinminer xmrig ransomware
YARA:
CoinMiner_Strings PUA_Crypto_Mining_CommandLine_Indicators_Oct21 SUSP_XMRIG_String SUSP_RANSOMWARE_Indicator_Jul20
Unpacked files
SH256 hash:
5547cc6bbfe72cb4afdff0cdf9aff7a1e36ff77c43682e2e49fca137c86a163d
MD5 hash:
3317bedd596b80004b8a06aaf63c912e
SHA1 hash:
2d40131c482134ace92ff17e8c9da92982a7d072
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Certutil_Decode_OR_Download
Author:Florian Roth (Nextron Systems)
Description:Certutil Decode
Reference:Internal Research
Rule name:CoinMiner_Strings
Author:Florian Roth (Nextron Systems)
Description:Detects mining pool protocol string in Executable
Reference:https://minergate.com/faq/what-pool-address
Rule name:CoinMiner_Strings_RID2DDE
Author:Florian Roth
Description:Detects mining pool protocol string in Executable
Reference:https://minergate.com/faq/what-pool-address
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Detect_Zoom_Invite_malware_RAT_C2
Author:daniyyell
Description:Detects Zoom Invite Call Leading to Malware Hosted in Telegram C2
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defender features
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:PUA_Crypto_Mining_CommandLine_Indicators_Oct21
Author:Florian Roth (Nextron Systems)
Description:Detects command line parameters often used by crypto mining software
Reference:https://www.poolwatch.io/coin/monero
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_RANSOMWARE_Indicator_Jul20
Author:Florian Roth (Nextron Systems)
Description:Detects ransomware indicator
Reference:https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
Rule name:SUSP_RANSOMWARE_Indicator_Jul20_RID31A2
Author:Florian Roth
Description:Detects ransomware indicator
Reference:https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
Rule name:SUSP_Scheduled_Tasks_Create_From_Susp_Dir
Author:SECUINFRA Falcon Team
Description:Detects a PowerShell Script that creates a Scheduled Task that runs from an suspicious directory
Rule name:SUSP_XMRIG_String
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious XMRIG crypto miner executable string in filr
Reference:Internal Research
Rule name:SUSP_XMRIG_String_RID2D18
Author:Florian Roth
Description:Detects a suspicious XMRIG crypto miner executable string in filr
Reference:Internal Research
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments