MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 975a73ff4c883bfd8e157f8bc6bba5fb615857c786279f9a27d0e7ac4771035a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 975a73ff4c883bfd8e157f8bc6bba5fb615857c786279f9a27d0e7ac4771035a
SHA3-384 hash: b6cd60d239499f4cb4ba1b98970feb9887d96ebcf6502aa9ff00b3cba1ee8f96b645d84b6d68771060ce94753083a2b2
SHA1 hash: 4a179c641dd6bdba2fbd429f63dcf9bda14d0023
MD5 hash: b9c2adaff27d56fd50bcfb977aecdf2c
humanhash: fifteen-four-august-stairway
File name:svchost.exe
Download: download sample
File size:1'042'198 bytes
First seen:2025-11-23 09:26:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ee98eef4340fdc659d6537f8155633ef (4 x Simda, 1 x Shiz)
ssdeep 24576:+YhBVnFys7wuVWVT0PAW0duYHM0/JTk6/DHSKgApGaFyjtv:+YhQs7tWVToP0Hs0/htDH3pGaFyZv
TLSH T16025334E07C22A59DFEDA3B58B461891256337EC4764B839771CE08A03F365D5EF80AE
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.5% (.EXE) Win32 Executable (generic) (4504/4/1)
8.4% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Hexastrike
Tags:exe UPX
File size (compressed) :1'042'198 bytes
File size (de-compressed) :1'093'398 bytes
Format:win32/pe
Unpacked file: 31d201e01156258e9e90c44e0f92cdc07d7f4860f209b541eee1e1760c6a07fc

Intelligence


File Origin
# of uploads :
1
# of downloads :
15
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
Suspicious activity
Analysis date:
2025-11-23 18:49:15 UTC
Tags:
auto-reg

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the Windows subdirectories
Creating a file in the Windows directory
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun with the shell\open\command registry branches
Enabling autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypt fingerprint overlay overlay packed packed packed packed upx
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Malex
Status:
Malicious
First seen:
2025-11-22 01:56:44 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
34 of 36 (94.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence upx
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Windows directory
Drops file in System32 directory
UPX packed file
Adds Run key to start application
Executes dropped EXE
Modifies system executable filetype association
Boot or Logon Autostart Execution: Active Setup
Verdict:
Malicious
Tags:
Win.Trojan.Ulise-10005646-0
YARA:
n/a
Unpacked files
SH256 hash:
975a73ff4c883bfd8e157f8bc6bba5fb615857c786279f9a27d0e7ac4771035a
MD5 hash:
b9c2adaff27d56fd50bcfb977aecdf2c
SHA1 hash:
4a179c641dd6bdba2fbd429f63dcf9bda14d0023
SH256 hash:
6112b31a2b9b391bfebbc1cefdb69e545f8f5e03f2dc4c2984dc6b21be7a12f3
MD5 hash:
beb62b79d6991dce11c7c33bbbe41bc9
SHA1 hash:
1bed94e299121b45f376c7f3789efec7a3d6d2e8
SH256 hash:
31d201e01156258e9e90c44e0f92cdc07d7f4860f209b541eee1e1760c6a07fc
MD5 hash:
0b516e986f2083d4c0b6c2d07e6a4241
SHA1 hash:
bad9019d9d8832b8fa456607c80917980385c434
SH256 hash:
3d2c5390eae99ff050c883eb8fc016effa71a2a05e3044fc6f766f4e5b7b2a1a
MD5 hash:
aeb7ca1c72fe15979eb21805327e54a4
SHA1 hash:
a0ea3de50606d427c222c9fc02878e905212f943
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:UPX290LZMAMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Executable exe 975a73ff4c883bfd8e157f8bc6bba5fb615857c786279f9a27d0e7ac4771035a

(this sample)

Comments