MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a54975eb4ebef86bcd2edb442e8ebefcc23bbe1256206e55bc6dbc990f16a87d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 21 File information Comments

SHA256 hash: a54975eb4ebef86bcd2edb442e8ebefcc23bbe1256206e55bc6dbc990f16a87d
SHA3-384 hash: 8afcac874c6eef2c31e86ac021de9aa0971ae7bef7576abfd199764ba0d176f5ceea759e023d1150e2ddb316d2142e2c
SHA1 hash: 75e06a0ca9c82bbaf6a9d5d3b2f0058aa3ccfd58
MD5 hash: b6f5d09cca4eb17fbeb5dea57732bf67
humanhash: bakerloo-north-blue-east
File name:svchost.exe
Download: download sample
File size:6'168'626 bytes
First seen:2025-11-23 09:27:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 68c8b6c1c34258010d37b2cef4172345
ssdeep 24576:lYk2GtxdL4GuQc/Xlh3Qh3OXuaq4gTdZrZMj2YDSIT9f5DBMYjvDwKlJRF3G61a/:l/Lx6dQCL6dZ4gTdZo2wSIT9RaY7id
TLSH T11A56E75233F81885F2F72F38ADB191164F76BDA45DF5C53C2184518E09BAA91AE3CB32
TrID 81.8% (.EXE) ASPack compressed Win32 Executable (generic) (133819/79/30)
6.4% (.EXE) Win64 Executable (generic) (10522/11/4)
4.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
2.7% (.EXE) Win32 Executable (generic) (4504/4/1)
1.2% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
13
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
No threats detected
Analysis date:
2025-11-23 17:24:11 UTC
Tags:
delphi aspack

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Searching for the window
DNS request
Connection attempt
Sending an HTTP GET request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
aspack borland_delphi crypt expand fingerprint installer-heuristic lolbin overlay overlay packed packed packed rundll32 smb
Result
Gathering data
Verdict:
inconclusive
YARA:
7 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.TrojanDownloader
Status:
Malicious
First seen:
2025-11-21 09:51:08 UTC
File Type:
PE (Exe)
Extracted files:
79
AV detection:
32 of 36 (88.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
aspackv2 discovery
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
ASPack v2.12-2.42
Checks computer location settings
Deletes itself
Executes dropped EXE
Verdict:
Malicious
Tags:
Win.Malware.Delf-9769595-0
YARA:
n/a
Unpacked files
SH256 hash:
a54975eb4ebef86bcd2edb442e8ebefcc23bbe1256206e55bc6dbc990f16a87d
MD5 hash:
b6f5d09cca4eb17fbeb5dea57732bf67
SHA1 hash:
75e06a0ca9c82bbaf6a9d5d3b2f0058aa3ccfd58
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ASPackv212AlexeySolodovnikov
Author:malware-lu
Rule name:ASProtectV2XDLLAlexeySolodovnikov
Author:malware-lu
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_EXE_Packed_ASPack
Author:ditekSHen
Description:Detects executables packed with ASPack
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:INDICATOR_SUSPICIOUS_References_SecTools
Author:ditekSHen
Description:Detects executables referencing many IR and analysis tools
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:virustotal
Author:Tracel

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments