MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80194bb95f7f39d6e09cf1a9931fb3abb3709ad7290b28940267baece90a7149. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 80194bb95f7f39d6e09cf1a9931fb3abb3709ad7290b28940267baece90a7149
SHA3-384 hash: 4d02a2cdd10b8a353b1008efd1e0ac88d89c47ed33a04d20fcf9e5889a20e9ee6cad8c9ca9b60806d12ea807c6b107f6
SHA1 hash: dd4c315139bc75ada57da6d4bae09ad20d897d65
MD5 hash: 45f788613036f97efdf9656945afea9d
humanhash: one-pizza-bacon-uranus
File name:svchost.exe
Download: download sample
File size:1'120'073 bytes
First seen:2025-11-23 09:25:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ee98eef4340fdc659d6537f8155633ef (4 x Simda, 1 x Shiz)
ssdeep 24576:+YhBVnFys7wuVWVT0PAW0duYHM0/JTk6/DHSKgApGaFDwsigH:+YhQs7tWVToP0Hs0/htDH3pGaFd
TLSH T1AC35330E15C63719DFFDA7764A87289529B337DC17A0FC29770CA08A02F39195DB806E
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.5% (.EXE) Win32 Executable (generic) (4504/4/1)
8.4% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Hexastrike
Tags:exe UPX
File size (compressed) :1'120'073 bytes
File size (de-compressed) :1'171'273 bytes
Format:win32/pe
Unpacked file: 78bdd5bd37ee69dc3dad7cebe3913a8041771ef5a2e1f0baad5e46b96bfa0541

Intelligence


File Origin
# of uploads :
1
# of downloads :
5
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the Windows subdirectories
Creating a file in the Windows directory
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun with the shell\open\command registry branches
Enabling autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypt fingerprint overlay overlay packed packed packed packed upx
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Malex
Status:
Malicious
First seen:
2025-11-22 19:45:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
34 of 36 (94.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence upx
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Windows directory
Drops file in System32 directory
UPX packed file
Adds Run key to start application
Executes dropped EXE
Modifies system executable filetype association
Boot or Logon Autostart Execution: Active Setup
Unpacked files
SH256 hash:
3d2c5390eae99ff050c883eb8fc016effa71a2a05e3044fc6f766f4e5b7b2a1a
MD5 hash:
aeb7ca1c72fe15979eb21805327e54a4
SHA1 hash:
a0ea3de50606d427c222c9fc02878e905212f943
SH256 hash:
78bdd5bd37ee69dc3dad7cebe3913a8041771ef5a2e1f0baad5e46b96bfa0541
MD5 hash:
9dc77d20894ac3b963d9d8fcfb617cc6
SHA1 hash:
b80fc3cc4c8316a414b71d5c6a2bbd286270e416
SH256 hash:
80194bb95f7f39d6e09cf1a9931fb3abb3709ad7290b28940267baece90a7149
MD5 hash:
45f788613036f97efdf9656945afea9d
SHA1 hash:
dd4c315139bc75ada57da6d4bae09ad20d897d65
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:UPX290LZMAMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Executable exe 80194bb95f7f39d6e09cf1a9931fb3abb3709ad7290b28940267baece90a7149

(this sample)

Comments