MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 987ff4122f40a0a62643db804406d2fa0329f84710f4580da0fa714b5479dd6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 15 File information Comments

SHA256 hash: 987ff4122f40a0a62643db804406d2fa0329f84710f4580da0fa714b5479dd6a
SHA3-384 hash: 3b553066d64efb1bd9f89c75b1ba12df86c14856a637ab29b42972750486a7a14f59f1f28604cbf576a73d9c21781bb4
SHA1 hash: c808fd3c9a6eeb374f846b45aee5726459ba61b7
MD5 hash: 1941b9e679eabffa2f03da240d46038d
humanhash: item-glucose-ceiling-wyoming
File name:svchost.exe
Download: download sample
File size:6'674'944 bytes
First seen:2025-11-23 09:26:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 88f70fb82598484a7ce88eef6418418b (23 x AsyncRAT, 8 x AgentTesla, 4 x XWorm)
ssdeep 98304:eidpBsmVztpaHiM0u3PSDJvPErEMbCramTTM30hMUjnJd1M:vaHi4PSlvPYC+m9MUjnN
TLSH T10966E027B3A947D8D057903885979757D331B804232593CB32CD1A5A6FA3BE03E7E39A
TrID 55.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
13.9% (.EXE) Win64 Executable (generic) (10522/11/4)
7.3% (.FON) Windows Font (5545/9/1)
6.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.9% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
12
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
Suspicious activity
Analysis date:
2025-11-23 18:37:45 UTC
Tags:
ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug base64 certutil crypto explorer fingerprint keylogger lolbin packed packed redcap
Result
Gathering data
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable Html PE (Portable Executable) PE Memory-Mapped (Dump) SVG
Threat name:
Win64.Trojan.Tedy
Status:
Malicious
First seen:
2025-11-22 05:00:22 UTC
File Type:
PE+ (Exe)
Extracted files:
8
AV detection:
17 of 36 (47.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
3a6b9734e4dca92b35356bf2e8dfda2e0406679b32957d19772d2cf7c095566b
MD5 hash:
a0ddc5b557d47c5ba3e7be403e1f465d
SHA1 hash:
a10a70cd6fdf6d313ab50d6435b3a7dc3d7bece4
SH256 hash:
23a268a7eb16d0411b29a587bf79e4b8a6c57736f906ddbf329d90508b6d9b30
MD5 hash:
235071cb05002096751bf779d66b294a
SHA1 hash:
47f6376c3b1d93d9970bb04e1cf5feca6f1204dd
SH256 hash:
95349cbb0ce9bd2bb939c04e611750eca5d1ac1b8baa53641c28c147a59dc725
MD5 hash:
95b2c0f892fe4c15ac1d4929bcb54df1
SHA1 hash:
b13abc14da4b7f1c0a8f5aacd98f0c6fb18873fd
SH256 hash:
987ff4122f40a0a62643db804406d2fa0329f84710f4580da0fa714b5479dd6a
MD5 hash:
1941b9e679eabffa2f03da240d46038d
SHA1 hash:
c808fd3c9a6eeb374f846b45aee5726459ba61b7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_Enigma
Author:ditekSHen
Description:Detects executables packed with Enigma
Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:TH_Generic_MassHunt_Win_Malware_2025_CYFARE
Author:CYFARE
Description:Generic Windows malware mass-hunt rule - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments