MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 945087e7c94bdcf7a5f05f6960a76954d425de83b33b8ea2876449d2f54c9c99. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 945087e7c94bdcf7a5f05f6960a76954d425de83b33b8ea2876449d2f54c9c99
SHA3-384 hash: 23b116c58468d0a22873d486d634ca48e64eecb4cfd7a313b3f13a180f438d3367955f681507ab8a3fefec9746165c3b
SHA1 hash: a7058ef81909d9104afae6c99086b980615810bf
MD5 hash: 27dd007ee85eff786e4cbcad388a3d1e
humanhash: august-network-arizona-shade
File name:svchost.exe
Download: download sample
File size:93'696 bytes
First seen:2025-11-23 09:26:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2c5f2513605e48f2d8ea5440a870cb9e (60 x Babadeda, 6 x AveMariaRAT, 5 x CoinMiner)
ssdeep 1536:77fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfFwFtsGOF:X7DhdC6kzWypvaQ0FxyNTBfF+tsD
TLSH T14C937D41F3E202F7E6F2093100A6726F973663389764A8DBC74C2D529913AD5A63D3F9
TrID 36.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
19.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.4% (.EXE) Win64 Executable (generic) (10522/11/4)
7.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
11
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
Suspicious activity
Analysis date:
2025-11-23 19:02:46 UTC
Tags:
auto-startup

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Creating a file
Restart of the analyzed sample
Forced system process termination
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
bat_to_exe_converter packed packed purebasic
Result
Gathering data
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-11-22 22:20:44 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
18 of 36 (50.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery
Behaviour
Delays execution with timeout.exe
Modifies registry key
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops startup file
Verdict:
Malicious
Tags:
trojan
YARA:
SUSP_Imphash_Mar23_3
Unpacked files
SH256 hash:
743e9c3be7c90157d1e566b4a4d3b201fa859e5d002019ae6da7110198163c2c
MD5 hash:
9f5743272a7e414c3e941eefc1a4e015
SHA1 hash:
e7350e21bdccc99ebc0486d25745c3a05742c60f
SH256 hash:
945087e7c94bdcf7a5f05f6960a76954d425de83b33b8ea2876449d2f54c9c99
MD5 hash:
27dd007ee85eff786e4cbcad388a3d1e
SHA1 hash:
a7058ef81909d9104afae6c99086b980615810bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:PureBasic4xNeilHodgson
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments