MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c3ea61cdb82de35eed9c7fcf698ec79cfbc4e98459a8ad10ecf472e14e7daa62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: c3ea61cdb82de35eed9c7fcf698ec79cfbc4e98459a8ad10ecf472e14e7daa62
SHA3-384 hash: 67e4278a1245e895b5cdd0ac01a79f55ca0b4f312f0b6945d015719656082d9c6a936da11a98be132717e81f11bd6241
SHA1 hash: eb3640f250ee558d6e59941c3ff6aa9397138b87
MD5 hash: 2433943c4923202b365878098a999589
humanhash: pasta-louisiana-california-kentucky
File name:svchost.exe
Download: download sample
File size:49'164 bytes
First seen:2025-11-23 09:29:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 384:1zxiHABz9q3FxmHu+JjOdb4bQUFRCOHu419awgncpMQiW4zmkZXOfq1aK2rkLp97:VCIFqb4cUTCOOuKXbOfq1ck+iP
Threatray 161 similar samples on MalwareBazaar
TLSH T195235B18AB6CC65FE1EF0E7D64631A21127293911303DBCA4ECC64FEADAB78406257D7
TrID 66.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.5% (.EXE) Win64 Executable (generic) (10522/11/4)
5.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.0% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
16
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypt packed ps2exe
Result
Gathering data
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE Memory-Mapped (Dump) SOS: 0.34
Result
Malware family:
n/a
Score:
  4/10
Tags:
discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Unpacked files
SH256 hash:
c3ea61cdb82de35eed9c7fcf698ec79cfbc4e98459a8ad10ecf472e14e7daa62
MD5 hash:
2433943c4923202b365878098a999589
SHA1 hash:
eb3640f250ee558d6e59941c3ff6aa9397138b87
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments