MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9873690243dd7a8f2d4a3e1da461773b0a98206c60d99969fb4f04f1ceac14b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 9873690243dd7a8f2d4a3e1da461773b0a98206c60d99969fb4f04f1ceac14b4
SHA3-384 hash: fbc91ca75b870286b90607f306abc43791225848819ac05e8e508262639b725b71afd136ac4a9d731287a48af5d75ae8
SHA1 hash: 283d197a97c645b27e764853ae3c8ce312476434
MD5 hash: 91de7b3a5416a1307d48d175eebde0aa
humanhash: venus-sodium-nebraska-march
File name:svchost.exe
Download: download sample
File size:1'059'069 bytes
First seen:2025-11-23 09:26:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ee98eef4340fdc659d6537f8155633ef (4 x Simda, 1 x Shiz)
ssdeep 24576:+YhBVnFys7wuVWVT0PAW0duYW3YZzHdbCwuWTuN2TNQYNi8US:+YhQs7tWVToP0Hekxbl5TuohZi/S
TLSH T1C935334312C73D80FFBCE67547C92B5C6BAA3B8847F6583A690DC98B52F0659B66007C
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.5% (.EXE) Win32 Executable (generic) (4504/4/1)
8.4% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Hexastrike
Tags:exe UPX
File size (compressed) :1'059'069 bytes
File size (de-compressed) :1'110'269 bytes
Format:win32/pe
Unpacked file: 91164c9bfbd47e8fe64db92a79ee734a1bff8741c6635f354794282af0c2e222

Intelligence


File Origin
# of uploads :
1
# of downloads :
14
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
Suspicious activity
Analysis date:
2025-11-23 10:08:45 UTC
Tags:
auto-reg

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the Windows subdirectories
Creating a file in the Windows directory
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun with the shell\open\command registry branches
Enabling autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypt fingerprint overlay overlay packed packed packed packed upx
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Malex
Status:
Malicious
First seen:
2025-11-21 18:08:39 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
34 of 36 (94.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence upx
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Windows directory
Drops file in System32 directory
UPX packed file
Adds Run key to start application
Executes dropped EXE
Modifies system executable filetype association
Boot or Logon Autostart Execution: Active Setup
Verdict:
Malicious
Tags:
Win.Trojan.Ulise-10005646-0
YARA:
n/a
Unpacked files
SH256 hash:
3d2c5390eae99ff050c883eb8fc016effa71a2a05e3044fc6f766f4e5b7b2a1a
MD5 hash:
aeb7ca1c72fe15979eb21805327e54a4
SHA1 hash:
a0ea3de50606d427c222c9fc02878e905212f943
SH256 hash:
91164c9bfbd47e8fe64db92a79ee734a1bff8741c6635f354794282af0c2e222
MD5 hash:
dc893cd5bf8cd22da39fc6eed79cd54a
SHA1 hash:
d2d350ebb6321609c8c2953f9ab077cf6f40957b
SH256 hash:
9873690243dd7a8f2d4a3e1da461773b0a98206c60d99969fb4f04f1ceac14b4
MD5 hash:
91de7b3a5416a1307d48d175eebde0aa
SHA1 hash:
283d197a97c645b27e764853ae3c8ce312476434
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:UPX290LZMAMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Executable exe 9873690243dd7a8f2d4a3e1da461773b0a98206c60d99969fb4f04f1ceac14b4

(this sample)

Comments