MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f57b250a10040f2677c3c33bc31a28e1e438b4ff54d9d45e5766ca02880536fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: f57b250a10040f2677c3c33bc31a28e1e438b4ff54d9d45e5766ca02880536fd
SHA3-384 hash: 83f12ae01d65d0ac08c629ad51ddcb76bd6db688e5b7f5faf5e504cd470e355a9b03a2b9df489e45d3cec08e8d7951c5
SHA1 hash: b1dd0eb0167c36e87fbe19d268a2addc5801bffd
MD5 hash: 44313791af51e0b6546b8d73db9183ba
humanhash: nineteen-helium-mockingbird-salami
File name:svchost.exe
Download: download sample
File size:91'648 bytes
First seen:2025-11-23 09:32:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 11b9aad2295138cfa59d24bbd4f7b476
ssdeep 1536:71sMveb4lR0daHy9v7Zc86y9U4AFRfBWAEnE:BDeb4T0daHy9DZc86yGUtnE
TLSH T19B93391B73CC6857D99B2B3A65E7D2B896237D5F9B438B472054323E2C31F012D2B652
TrID 82.3% (.EXE) Win32 Executable Microsoft Visual Basic 6 (82067/2/8)
5.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.5% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Creating a file
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Searching for the window
Searching for synchronization primitives
Changing the Windows explorer settings to hide files extension
Enabling autorun
Enabling a "Do not show hidden files" option
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
explorer lolbin microsoft_visual_basic packed rundll32
Result
Gathering data
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Visual Basic Visual Basic 6 Win 32 Exe x86
Threat name:
Win32.Virus.Rungbu
Status:
Malicious
First seen:
2025-11-23 08:44:00 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
32 of 36 (88.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
defense_evasion discovery persistence
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops desktop.ini file(s)
Enumerates connected drives
Checks computer location settings
Executes dropped EXE
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
Modifies visibility of hidden/system files in Explorer
Unpacked files
SH256 hash:
f57b250a10040f2677c3c33bc31a28e1e438b4ff54d9d45e5766ca02880536fd
MD5 hash:
44313791af51e0b6546b8d73db9183ba
SHA1 hash:
b1dd0eb0167c36e87fbe19d268a2addc5801bffd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:INDICATOR_EXE_Packed_ASPack
Author:ditekSHen
Description:Detects executables packed with ASPack
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments